-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:4088-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4088 Issue date: 2021-11-02 CVE Names: CVE-2020-36385 CVE-2021-0512 CVE-2021-3656 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) * kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512) * kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2004117) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c 1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) 6. Package List: Red Hat Enterprise Linux Real Time for NFV (v. 8): Source: kernel-rt-4.18.0-305.25.1.rt7.97.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm Red Hat Enterprise Linux Real Time (v. 8): Source: kernel-rt-4.18.0-305.25.1.rt7.97.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.25.1.rt7.97.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/cve/CVE-2021-0512 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYEKf9zjgjWX9erEAQgT9A//Z9zhVakCAIaO8ixUoonA6O5JXGfoMSuB GzDqXlxlqc9GJG9vCGJW8h7MvFfSlIvKjSaLIYZMFEPyPRFuW4zubge8mtHl/K/g h0cp783gxZDkOxDya+v4iAvxrDPZpfhKXIHZnQv966iSVVQIqicxTUAQnAvXJltr FzfBpmakBItvKvCkDSa0I8YYO+weZhPmNecww+SIV993Nvzir95UY/Z1gk9aSj+r P5Q7SZc7BA18SP8Dr5pHkdbtQWb9tObT00thoH+qPdSt82ds8mcNjKMVOFEZkgAZ a9uht+mDwqGVzMWL6uAEJNjYyRpA7RmAE8Yw3mDeg159vjnDj28ODThZobNX1+JA LSrwtdPqWiMOmBgXViHE0B80J/lebcHASrjZbxlPSj5SmXIi9meIEi81LOhjKIFz LBkkfGRy2wNKENzSj2C/aIZ28OvtJFiLueEveQzJVnBI1hnEpHeQ84SW4QN5SpCm Rn1yWl4l9eyL0stPE71Ix8IjEhHuE2h2W8Rvv0VfTpc1/0HP10U9gkxFfLrQE5ZR 3rY7TfSnNhH7FXWgbKyPiSbebtn5s+6XpgJn+uwGKii6VnPrCLdrPaQemoKTXJAs ITXFodggY90SSCzUT/ZCHwAjSF8NCZyPO6RAFSPblvsfPt3apUK7n2+D/zOUJ3UY uy23DxccIBY= =hEd8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce