-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:4648-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4648 Issue date: 2021-11-15 CVE Names: CVE-2021-20317 CVE-2021-28950 CVE-2021-43267 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267) * kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze 2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4): Source: kernel-rt-4.18.0-305.28.1.rt7.100.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v.8.4): Source: kernel-rt-4.18.0-305.28.1.rt7.100.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.28.1.rt7.100.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-20317 https://access.redhat.com/security/cve/CVE-2021-28950 https://access.redhat.com/security/cve/CVE-2021-43267 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYZJxd9zjgjWX9erEAQhAug//b4+7n7F/ozYWcY1MdN9KuJGmAaeb3LSN TAZ7MwpAAD1XPGsKGVz41u0iAVosGvnda/4bG0NaFM9dmTgkjzItb2A0KlgcgYir geM3ScdSY9V+IN0G7apsgRqPsFizD/hB4FhHqXL0VRkLjXPeuICR6XV+EsUnRXOU yCZNVRAeq6iYEbgBtUgZRJqSOp4QMPHPV9CnizS+5NXn4n9MQw3HUS/Un9rYnwP3 Sd89JuhAdwGFA2uB2VA7xpWxenJaWJn8mKnaj2lG+ZWJHk34WqQeNpLDYjB9qB65 OiR5YKpZYlVfBYi8m8MQLs/oXmUBtrC1RrJGMLh34tjmbhpUBdVCRHF/FLS7mGmj CfeVrfwUkym/yrGP/FCVab3JbFiAw8h97NTYFlZgGvoK0j3tWgou/1O8sPaEqaa7 MOdmM0ywb72OPHhqfAJfGO8XUEWhiwhK3fFo+u1pNdzbH3I4G/86MZ16M5WB17Gm 1HfQMG7FwWXBnIxpx/G1i/Ps/YrLM4sBJ/DK0UIxeWMc5fVKV7Uz2AjJ9UZMClVZ FWTBrQV4ryWS9ATOqfwbgeogGOqIELXGZIaEiDm09sKQh4EkzPaXhtzkuLOom58P yb0PuzoP87j0UEbrCZkv0wbuLSO8InlnTVF5cIFGgTlQwoSLe9hvRurpU55yaoDQ Spa1PnqoqDQ= =KHoR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce