- Issued:
- 2021-04-06
- Updated:
- 2021-04-06
RHSA-2021:1070 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHEL7.9 Realtime crashes due to a blocked task detection. The blocked task is stuck in unregister_shrinker() where multiple tasks have taken the shrinker_rwsem and are fighting on a dentry's d_lockref lock rt_mutex. [kernel-rt] (BZ#1935557)
- kernel-rt: update to the latest RHEL7.9.z5 source tree (BZ#1939220)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 7 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
Fixes
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for Real Time 7
SRPM | |
---|---|
kernel-rt-3.10.0-1160.24.1.rt56.1161.el7.src.rpm | SHA-256: f062a6cc8e2b9caca00e1bacbf14d9539621f7e106ccac63a8bb0246d8ed24e5 |
x86_64 | |
kernel-rt-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: d3658d1e790938758415caacce2dfdaaf1646e389c86eb7a01b53064473ad494 |
kernel-rt-debug-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: cf60e982f5855f9041b635e056190489dfc650385712a4b18655537bf4105b2d |
kernel-rt-debug-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 9ae3f0fa16b11c01bac107d5c482c73b3b8df6be89b0ade1b3165eeb87304d1e |
kernel-rt-debug-devel-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 31c63aa93cd632d247450d4e4c1bee19b3e478a3936ddd9dd39ea1b50e7f10bd |
kernel-rt-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: abc750ece975b39bf936b801950a3985a7abe99505a37fa2a777a6ec1337428f |
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 053b9d1345584f527b875b89d3a9956d0d2b5900032c2e53c547b59cdbb9614a |
kernel-rt-devel-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 2c608c9eb57fa84158b4521ce17871fcc723ebc31cd8d935496c0d04b642e94b |
kernel-rt-doc-3.10.0-1160.24.1.rt56.1161.el7.noarch.rpm | SHA-256: 0e2bf93390461fb5ddff8ecc50ec6c4dc55035327db8ed7a4082a4f87bb9c96d |
kernel-rt-trace-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: b53eabb47c706d6fa7276b6a93a366d037dc41e49fc9d045bd86909e2a19c385 |
kernel-rt-trace-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 0bde3e7f80a4d24c5c7118dc12fdbe9467a288761a8ce9a88eea8b2a13b4e958 |
kernel-rt-trace-devel-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 3b063d9d941de2bcdf5507f01093af61f811c462e5b53a9ebca6b8e7be50707a |
Red Hat Enterprise Linux for Real Time for NFV 7
SRPM | |
---|---|
kernel-rt-3.10.0-1160.24.1.rt56.1161.el7.src.rpm | SHA-256: f062a6cc8e2b9caca00e1bacbf14d9539621f7e106ccac63a8bb0246d8ed24e5 |
x86_64 | |
kernel-rt-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: d3658d1e790938758415caacce2dfdaaf1646e389c86eb7a01b53064473ad494 |
kernel-rt-debug-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: cf60e982f5855f9041b635e056190489dfc650385712a4b18655537bf4105b2d |
kernel-rt-debug-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 9ae3f0fa16b11c01bac107d5c482c73b3b8df6be89b0ade1b3165eeb87304d1e |
kernel-rt-debug-devel-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 31c63aa93cd632d247450d4e4c1bee19b3e478a3936ddd9dd39ea1b50e7f10bd |
kernel-rt-debug-kvm-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 9993995e70d964c0b1aeba078a07872d60fccb1629868add866bb08d1ff2e948 |
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 4d1744ed83c2c6d2e7766a6178df2694e695e9114d5f8be20683ab438086f629 |
kernel-rt-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: abc750ece975b39bf936b801950a3985a7abe99505a37fa2a777a6ec1337428f |
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 053b9d1345584f527b875b89d3a9956d0d2b5900032c2e53c547b59cdbb9614a |
kernel-rt-devel-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 2c608c9eb57fa84158b4521ce17871fcc723ebc31cd8d935496c0d04b642e94b |
kernel-rt-doc-3.10.0-1160.24.1.rt56.1161.el7.noarch.rpm | SHA-256: 0e2bf93390461fb5ddff8ecc50ec6c4dc55035327db8ed7a4082a4f87bb9c96d |
kernel-rt-kvm-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: c581b1bca933d62aee834d6a0e802c415c8a071765071ab590f57c5f7d6e697e |
kernel-rt-kvm-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 3066c3b535584f998508d75f1824b336870e04acfe3281da1e42ff2b36819965 |
kernel-rt-trace-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: b53eabb47c706d6fa7276b6a93a366d037dc41e49fc9d045bd86909e2a19c385 |
kernel-rt-trace-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 0bde3e7f80a4d24c5c7118dc12fdbe9467a288761a8ce9a88eea8b2a13b4e958 |
kernel-rt-trace-devel-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: 3b063d9d941de2bcdf5507f01093af61f811c462e5b53a9ebca6b8e7be50707a |
kernel-rt-trace-kvm-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: f188ac3ed660e558f437dbb7cb1b9d0bd2479d4b8ef2feb5b91b40912f492df8 |
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.24.1.rt56.1161.el7.x86_64.rpm | SHA-256: d7f0680baf4bb38d81607180752d99764b03bf1e120cbd976ecbf18522995c3b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.