- Issued:
- 2021-03-16
- Updated:
- 2021-03-16
RHSA-2021:0857 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
- kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
- kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
- kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)
- kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)
- kernel: performance counters race condition use-after-free (CVE-2020-14351)
- kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)
- kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)
- kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
- kernel: increase slab leak leads to DoS (CVE-2021-20265)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 7 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
Fixes
- BZ - 1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
- BZ - 1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c
- BZ - 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
- BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
- BZ - 1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints
- BZ - 1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl
- BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
- BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
- BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
- BZ - 1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS
- BZ - 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.
CVEs
Red Hat Enterprise Linux for Real Time 7
SRPM | |
---|---|
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm | SHA-256: df697bc7a1e1a8fc015de4e28168bc2eec43a74d700c93173832526c40d3aa3d |
x86_64 | |
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 3787bb0c6932355d754eace129a313c8f850126482bba144652a631d3c554086 |
kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: bc2656cf9328f842ab07470708ce8627263a515e1a56a4ad8835459902902548 |
kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: baabe82d210013046cca58ce05840b4c146ac79c7009fe67ca02ffef724f9d43 |
kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: c218bd5dfc6c74f125d4e17e6975fe35e471250feb033ad5652ecee64b9faca7 |
kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 2650a9fee6efd1fd47aaab6f36d6863726e477be4f94a6295f94815efc314814 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 4cb4d06208f2993c88784f16b5391815793ced29d836e77e25d3b25924f9d679 |
kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 1f8a1fcea50529536aed64f64821b7fb20f0a1ffcb170a90c788f1e5fd43bd33 |
kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm | SHA-256: 25e711a8b0dd9000485843db6a65de79b8ccf9bcb01199bf37fb96e84320a617 |
kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 802826a70ce18b208eaf2b119ab8f6e928a30694b139e28dfb98446eb7a9040e |
kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 5b3f7e3905b48a91740b6ed18db34e849af5d579c0330c2d75625b46ede9125b |
kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 9d51c1d33597d09bcfc1c99e5bb20b4950ff08b9a44c39c1dc7efdc038c1f628 |
Red Hat Enterprise Linux for Real Time for NFV 7
SRPM | |
---|---|
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm | SHA-256: df697bc7a1e1a8fc015de4e28168bc2eec43a74d700c93173832526c40d3aa3d |
x86_64 | |
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 3787bb0c6932355d754eace129a313c8f850126482bba144652a631d3c554086 |
kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: bc2656cf9328f842ab07470708ce8627263a515e1a56a4ad8835459902902548 |
kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: baabe82d210013046cca58ce05840b4c146ac79c7009fe67ca02ffef724f9d43 |
kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: c218bd5dfc6c74f125d4e17e6975fe35e471250feb033ad5652ecee64b9faca7 |
kernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 715856e6363cecf7a69bfbced41259b8acb166ca2b07b369ff429ea2dfc62adb |
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: d86e924c262feb20d4c6e77b87c3c2c251d61556b0adfa4d902fa6cbab77c21a |
kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 2650a9fee6efd1fd47aaab6f36d6863726e477be4f94a6295f94815efc314814 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 4cb4d06208f2993c88784f16b5391815793ced29d836e77e25d3b25924f9d679 |
kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 1f8a1fcea50529536aed64f64821b7fb20f0a1ffcb170a90c788f1e5fd43bd33 |
kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm | SHA-256: 25e711a8b0dd9000485843db6a65de79b8ccf9bcb01199bf37fb96e84320a617 |
kernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 7f14c676d6d9197864bb03141d6613856c0be5c0aa7b84db2fbdb7e058b4661f |
kernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: ce9d2dec57fd8db7181b76b14b31e7bd1d77ce659146e582bda19c85d891f598 |
kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 802826a70ce18b208eaf2b119ab8f6e928a30694b139e28dfb98446eb7a9040e |
kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 5b3f7e3905b48a91740b6ed18db34e849af5d579c0330c2d75625b46ede9125b |
kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 9d51c1d33597d09bcfc1c99e5bb20b4950ff08b9a44c39c1dc7efdc038c1f628 |
kernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: e28649a88c15f179f62f0fbc1cc0da100d64b9a614f2e25a08dc66721ffca9dc |
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm | SHA-256: 17693514f15545c45c98a96517b126247c5ad416a5056a2baf44d955f9d49cc2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.