-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:3375-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3375 Issue date: 2021-08-31 CVE Names: CVE-2021-3609 CVE-2021-22543 CVE-2021-22555 CVE-2021-32399 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609) * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-8.2.z11 Batch source tree (BZ#1984586) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2): Source: kernel-rt-4.18.0-193.64.1.rt13.115.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v. 8.2): Source: kernel-rt-4.18.0-193.64.1.rt13.115.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.64.1.rt13.115.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3609 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYS3uK9zjgjWX9erEAQjIHQ/+KtXz+auvQkxdLrQ3PVookDYIBp33s9qf MuDyH4ZRoh0Yby3aI9eGcgBiFCJ51Uj80i4wIIsz2ECOFrrcpF3wWfIdArZM/HXc Cs8FAez8IPYmNGmVtuuhwvSRoovnVPRmDtYV0iYu7ptsdd4mf29zXsBywDzCJWSw ltezyyZU5N5xwYTuYNR8F47dGY8VyzTpLbcmxMrTtdscYVe/u8VqYJaDpZrsmHvC GBGs+Ab5Gd3lk6jQxDJx0MiItoCM/+5Eh7EtX5BSM5ER5FTkj+Xvg1yKOP5nRcmT t8BWlaO9HaP18qV4XoUMSS9BwIcYU7cFJiYN7Td57rdmbmS2XLjMWqPTQXxb0ac1 k9e/JkLpAtvJhxByG62jHwh6KyyT6++S0YO+adU4Ng2RKDGEiBjei6wPKKWTJo+Q F+sVmPRqjXts0FeyOJ72uUQRW+77IEhDDXYGSxdQtSgpOYd0PVfbdg/HJM4gEZu/ HiQ08oKKYM7Obd8G83sVzuYEsNI0c+dUVeo9xeOSmP4PVOpTiSdJ6jZRO6+lz3R2 9nBEXYDg3sSh8REV1B58/p3bPJuZcnXYnUeMM+QdcDMMayrPI0MGPK71nvvcdJ2X 3hC7UJTrHaXjJ5IpKhbGuZRlAYVKJYlwwRyZ870ROEgHg3eLFBx+pnEwDIXlltuc 2kK2n9Apl58= =IEMW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce