Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2659 - Security Advisory
Issued:
2021-07-06
Updated:
2021-07-06

RHSA-2021:2659 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: linuxptp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linuxptp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linuxptp packages provide Precision Time Protocol (PTP) implementation for Linux according to IEEE standard 1588 for Linux. The dual design goals are to provide a robust implementation of the standard and to use the most relevant and modern Application Programming Interfaces (API) offered by the Linux kernel.

Security Fix(es):

  • linuxptp: missing length check of forwarded messages (CVE-2021-3570)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1966240 - CVE-2021-3570 linuxptp: missing length check of forwarded messages

CVEs

  • CVE-2021-3570

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
linuxptp-2.0-4.el8_1.1.src.rpm SHA-256: d41f9426baf4c8bae105decbfdee8d1d700b369a2442f89479111c287a9df1a4
x86_64
linuxptp-2.0-4.el8_1.1.x86_64.rpm SHA-256: 0216e5461c3a2e6564dff1be90bb40640ce37afeba1bfa37f490e2c9f2f3fdf9
linuxptp-debuginfo-2.0-4.el8_1.1.x86_64.rpm SHA-256: d8690039e8d157d92ed26885ded73ca7e230d0c128c7a189651af9921e9117fa
linuxptp-debugsource-2.0-4.el8_1.1.x86_64.rpm SHA-256: ddc15b0b00feee4a6980075846df77f5c974f69130aec829749917f8e45da53a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
linuxptp-2.0-4.el8_1.1.src.rpm SHA-256: d41f9426baf4c8bae105decbfdee8d1d700b369a2442f89479111c287a9df1a4
s390x
linuxptp-2.0-4.el8_1.1.s390x.rpm SHA-256: d3492161d441edb0163b803b34da61e53a5fe10d564904aa6f7f794cdae548cc
linuxptp-debuginfo-2.0-4.el8_1.1.s390x.rpm SHA-256: 082c72e84fc79e4185835dc891dbba8e2decb9719c45837397db2a74d9352cb8
linuxptp-debugsource-2.0-4.el8_1.1.s390x.rpm SHA-256: 23cbca3eecef890741a9c3ecf1e6feb802b883f62c3d70b341e0e1f0e5bff49d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
linuxptp-2.0-4.el8_1.1.src.rpm SHA-256: d41f9426baf4c8bae105decbfdee8d1d700b369a2442f89479111c287a9df1a4
ppc64le
linuxptp-2.0-4.el8_1.1.ppc64le.rpm SHA-256: b16adba1c7556af3d7c53abeb4a9d97fec24ae7c37ff061d2a1debb53c6b01a1
linuxptp-debuginfo-2.0-4.el8_1.1.ppc64le.rpm SHA-256: 5377f8911f915dbd604308b9c42a962c286446dd951073a1a75b662c8aa653e1
linuxptp-debugsource-2.0-4.el8_1.1.ppc64le.rpm SHA-256: a8d4d0c2c87f61ea6bd4a27ae5b26e10f972b88f355e1ad858ec0f9366fd0149

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
linuxptp-2.0-4.el8_1.1.src.rpm SHA-256: d41f9426baf4c8bae105decbfdee8d1d700b369a2442f89479111c287a9df1a4
aarch64
linuxptp-2.0-4.el8_1.1.aarch64.rpm SHA-256: 73623d935af31e110c68de8dc97a2793ef9292c4992b6dab9d1466df2bc7c2f7
linuxptp-debuginfo-2.0-4.el8_1.1.aarch64.rpm SHA-256: be8e290e11f40942c3557938f5e2da1387162d1e5a7999ba78a7948dd9d22a4a
linuxptp-debugsource-2.0-4.el8_1.1.aarch64.rpm SHA-256: 40aa93ab738b5edc9fe0a09076ffdafceaf6d9723edf3cb109eb0cf8a926f465

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
linuxptp-2.0-4.el8_1.1.src.rpm SHA-256: d41f9426baf4c8bae105decbfdee8d1d700b369a2442f89479111c287a9df1a4
ppc64le
linuxptp-2.0-4.el8_1.1.ppc64le.rpm SHA-256: b16adba1c7556af3d7c53abeb4a9d97fec24ae7c37ff061d2a1debb53c6b01a1
linuxptp-debuginfo-2.0-4.el8_1.1.ppc64le.rpm SHA-256: 5377f8911f915dbd604308b9c42a962c286446dd951073a1a75b662c8aa653e1
linuxptp-debugsource-2.0-4.el8_1.1.ppc64le.rpm SHA-256: a8d4d0c2c87f61ea6bd4a27ae5b26e10f972b88f355e1ad858ec0f9366fd0149

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
linuxptp-2.0-4.el8_1.1.src.rpm SHA-256: d41f9426baf4c8bae105decbfdee8d1d700b369a2442f89479111c287a9df1a4
x86_64
linuxptp-2.0-4.el8_1.1.x86_64.rpm SHA-256: 0216e5461c3a2e6564dff1be90bb40640ce37afeba1bfa37f490e2c9f2f3fdf9
linuxptp-debuginfo-2.0-4.el8_1.1.x86_64.rpm SHA-256: d8690039e8d157d92ed26885ded73ca7e230d0c128c7a189651af9921e9117fa
linuxptp-debugsource-2.0-4.el8_1.1.x86_64.rpm SHA-256: ddc15b0b00feee4a6980075846df77f5c974f69130aec829749917f8e45da53a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility