- Issued:
- 2021-04-20
- Updated:
- 2021-04-20
RHSA-2021:1279 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Use after free via PI futex state (CVE-2021-3347)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.2.z8 Batch source tree (BZ#1916765)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.src.rpm | SHA-256: e64dd9e55956c4db5e25b631e9bdf36465b1424686405655bea36a06a975286d |
x86_64 | |
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 3431de1b714586abe0e8362abdd586a541dab4df3507df266970be12adcb33b3 |
kernel-rt-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 82ffbcc69b547e3b51f072c3de9ac169d89704087c1e14911dd5ebb88aceceaa |
kernel-rt-debug-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 6beefe1fac7c20f3d83fec11d7238bd444ca9d540adebb2022892b7dc07d0413 |
kernel-rt-debug-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 23a388f801b041d2742103ff0c1141c36944e062d41ecd128ed4d7b48a830933 |
kernel-rt-debug-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: d958df645ab0930568858434cdd2490064010b227f848bcf2ebb36a23d368b42 |
kernel-rt-debug-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: bc996e68760ec383b2c71788ba70525d96ed28704eb41d2b219c164b9d193553 |
kernel-rt-debug-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 699fe925cedb11c0dbe8d43cdb401b9e3db249228f022bbc6f682e55729aeb11 |
kernel-rt-debug-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 9d11dc6d66b9077bcd5f35d978651004bd68db67cf474299fad896ae58d9265e |
kernel-rt-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: ec49f0bb8a7c183a829bbe015f1353eb01707ac54c058f7650587e4363f607b9 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: c3c10fddc3403498fcf1a8b074e00589162e498ccb7c805b646055d1035b5f91 |
kernel-rt-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: d54df3f0948147e31673652313be4c644e6b5ad50931346abde22e440db35270 |
kernel-rt-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 235f3fc9c80c4903da541f55c1c702fdee3379cb3cd9446268981c9ae0061bfb |
kernel-rt-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 891e7f24bf404d55601d880af375148c0047258e5e49d51d5da7734ab24a3b39 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.src.rpm | SHA-256: e64dd9e55956c4db5e25b631e9bdf36465b1424686405655bea36a06a975286d |
x86_64 | |
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 3431de1b714586abe0e8362abdd586a541dab4df3507df266970be12adcb33b3 |
kernel-rt-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 82ffbcc69b547e3b51f072c3de9ac169d89704087c1e14911dd5ebb88aceceaa |
kernel-rt-debug-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 6beefe1fac7c20f3d83fec11d7238bd444ca9d540adebb2022892b7dc07d0413 |
kernel-rt-debug-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 23a388f801b041d2742103ff0c1141c36944e062d41ecd128ed4d7b48a830933 |
kernel-rt-debug-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: d958df645ab0930568858434cdd2490064010b227f848bcf2ebb36a23d368b42 |
kernel-rt-debug-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: bc996e68760ec383b2c71788ba70525d96ed28704eb41d2b219c164b9d193553 |
kernel-rt-debug-kvm-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 4c75cc2cc0bc6ee892e0fc5d0ede66ed12e7483734aaa447a15720adae78d2b4 |
kernel-rt-debug-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 699fe925cedb11c0dbe8d43cdb401b9e3db249228f022bbc6f682e55729aeb11 |
kernel-rt-debug-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 9d11dc6d66b9077bcd5f35d978651004bd68db67cf474299fad896ae58d9265e |
kernel-rt-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: ec49f0bb8a7c183a829bbe015f1353eb01707ac54c058f7650587e4363f607b9 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: c3c10fddc3403498fcf1a8b074e00589162e498ccb7c805b646055d1035b5f91 |
kernel-rt-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: d54df3f0948147e31673652313be4c644e6b5ad50931346abde22e440db35270 |
kernel-rt-kvm-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 6d96f31692a253f98ab28d692dfa1bffa5752c530e2fd8d61dc65c22ef7e8679 |
kernel-rt-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 235f3fc9c80c4903da541f55c1c702fdee3379cb3cd9446268981c9ae0061bfb |
kernel-rt-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm | SHA-256: 891e7f24bf404d55601d880af375148c0047258e5e49d51d5da7734ab24a3b39 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.