- Issued:
- 2021-11-15
- Updated:
- 2021-11-15
RHSA-2021:4646 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
- kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
Fixes
- BZ - 2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze
- BZ - 2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm | SHA-256: 3e741197b821f48a5cb66c2997a34144bac1bf77d19ec4411b466ac45078d084 |
x86_64 | |
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: abb8cbfb81c7dd46b0c06d47b0855183aacb2af802038558aecebfed890a4b3e |
kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0ae42a485afbcb8a92d442bac80714497568cfc07d74c7ee6ab027938c9c3e22 |
kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 81ddfa2ef63e44d67965b12ee64970dd564cd263dfeb67fa47b23e88afd5146a |
kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: d178d1a28c5699786f4cbef547ab6ceb570dff5142126c87d34377c03f2f1066 |
kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 3294288fe2281631c861c5052586a2522d722d675336eb4f583a7219c57da3d0 |
kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 4e9d9248545759e1776fbedcf4bdbdc3dbe5d153ed802d3489b5bd31446002c5 |
kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8374f47ae18b19988095a8078cd6bae6fca6e0d43a4972070f4d8d19b0a4ef24 |
kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 380da46b2395407a579cde7956b336abfde7bb50b2c7ffcf8595961109d7085a |
kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 6d1c278ab332a650791024beeec661ea2001e66ae14098f85c163b60d8c82bab |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0fae43e162b9446f36f3cea1b68e3c6b419afa503a613685d66b813622746ea9 |
kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8b6d80f545070bc105fd707185a5e2ab7ed4b80d20a0fca454281bb219e1fae1 |
kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: ed9baf9d669e851dd774c24ef73b6ce86bfc77a9312cd38a175bbc7602f54b53 |
kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 567e724ef81a7c807d8d90e20947567bed2f7b65b897e5f3a703130c879ce5b7 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm | SHA-256: 3e741197b821f48a5cb66c2997a34144bac1bf77d19ec4411b466ac45078d084 |
x86_64 | |
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: abb8cbfb81c7dd46b0c06d47b0855183aacb2af802038558aecebfed890a4b3e |
kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0ae42a485afbcb8a92d442bac80714497568cfc07d74c7ee6ab027938c9c3e22 |
kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 81ddfa2ef63e44d67965b12ee64970dd564cd263dfeb67fa47b23e88afd5146a |
kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: d178d1a28c5699786f4cbef547ab6ceb570dff5142126c87d34377c03f2f1066 |
kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 3294288fe2281631c861c5052586a2522d722d675336eb4f583a7219c57da3d0 |
kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 4e9d9248545759e1776fbedcf4bdbdc3dbe5d153ed802d3489b5bd31446002c5 |
kernel-rt-debug-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: b7240f6e64b9d5a6f102755227c6edffcba8651a83c49de9bc64f28054e30fd5 |
kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8374f47ae18b19988095a8078cd6bae6fca6e0d43a4972070f4d8d19b0a4ef24 |
kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 380da46b2395407a579cde7956b336abfde7bb50b2c7ffcf8595961109d7085a |
kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 6d1c278ab332a650791024beeec661ea2001e66ae14098f85c163b60d8c82bab |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0fae43e162b9446f36f3cea1b68e3c6b419afa503a613685d66b813622746ea9 |
kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8b6d80f545070bc105fd707185a5e2ab7ed4b80d20a0fca454281bb219e1fae1 |
kernel-rt-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0afdcf8f750c8b90441dbbc990dfc0a64ae7f40805b8c5ebf38333c7f36d0426 |
kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: ed9baf9d669e851dd774c24ef73b6ce86bfc77a9312cd38a175bbc7602f54b53 |
kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 567e724ef81a7c807d8d90e20947567bed2f7b65b897e5f3a703130c879ce5b7 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm | SHA-256: 3e741197b821f48a5cb66c2997a34144bac1bf77d19ec4411b466ac45078d084 |
x86_64 | |
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: abb8cbfb81c7dd46b0c06d47b0855183aacb2af802038558aecebfed890a4b3e |
kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0ae42a485afbcb8a92d442bac80714497568cfc07d74c7ee6ab027938c9c3e22 |
kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 81ddfa2ef63e44d67965b12ee64970dd564cd263dfeb67fa47b23e88afd5146a |
kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: d178d1a28c5699786f4cbef547ab6ceb570dff5142126c87d34377c03f2f1066 |
kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 3294288fe2281631c861c5052586a2522d722d675336eb4f583a7219c57da3d0 |
kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 4e9d9248545759e1776fbedcf4bdbdc3dbe5d153ed802d3489b5bd31446002c5 |
kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8374f47ae18b19988095a8078cd6bae6fca6e0d43a4972070f4d8d19b0a4ef24 |
kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 380da46b2395407a579cde7956b336abfde7bb50b2c7ffcf8595961109d7085a |
kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 6d1c278ab332a650791024beeec661ea2001e66ae14098f85c163b60d8c82bab |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0fae43e162b9446f36f3cea1b68e3c6b419afa503a613685d66b813622746ea9 |
kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8b6d80f545070bc105fd707185a5e2ab7ed4b80d20a0fca454281bb219e1fae1 |
kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: ed9baf9d669e851dd774c24ef73b6ce86bfc77a9312cd38a175bbc7602f54b53 |
kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 567e724ef81a7c807d8d90e20947567bed2f7b65b897e5f3a703130c879ce5b7 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm | SHA-256: 3e741197b821f48a5cb66c2997a34144bac1bf77d19ec4411b466ac45078d084 |
x86_64 | |
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: abb8cbfb81c7dd46b0c06d47b0855183aacb2af802038558aecebfed890a4b3e |
kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0ae42a485afbcb8a92d442bac80714497568cfc07d74c7ee6ab027938c9c3e22 |
kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 81ddfa2ef63e44d67965b12ee64970dd564cd263dfeb67fa47b23e88afd5146a |
kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: d178d1a28c5699786f4cbef547ab6ceb570dff5142126c87d34377c03f2f1066 |
kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 3294288fe2281631c861c5052586a2522d722d675336eb4f583a7219c57da3d0 |
kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 4e9d9248545759e1776fbedcf4bdbdc3dbe5d153ed802d3489b5bd31446002c5 |
kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8374f47ae18b19988095a8078cd6bae6fca6e0d43a4972070f4d8d19b0a4ef24 |
kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 380da46b2395407a579cde7956b336abfde7bb50b2c7ffcf8595961109d7085a |
kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 6d1c278ab332a650791024beeec661ea2001e66ae14098f85c163b60d8c82bab |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0fae43e162b9446f36f3cea1b68e3c6b419afa503a613685d66b813622746ea9 |
kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8b6d80f545070bc105fd707185a5e2ab7ed4b80d20a0fca454281bb219e1fae1 |
kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: ed9baf9d669e851dd774c24ef73b6ce86bfc77a9312cd38a175bbc7602f54b53 |
kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 567e724ef81a7c807d8d90e20947567bed2f7b65b897e5f3a703130c879ce5b7 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm | SHA-256: 3e741197b821f48a5cb66c2997a34144bac1bf77d19ec4411b466ac45078d084 |
x86_64 | |
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: abb8cbfb81c7dd46b0c06d47b0855183aacb2af802038558aecebfed890a4b3e |
kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0ae42a485afbcb8a92d442bac80714497568cfc07d74c7ee6ab027938c9c3e22 |
kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 81ddfa2ef63e44d67965b12ee64970dd564cd263dfeb67fa47b23e88afd5146a |
kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: d178d1a28c5699786f4cbef547ab6ceb570dff5142126c87d34377c03f2f1066 |
kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 3294288fe2281631c861c5052586a2522d722d675336eb4f583a7219c57da3d0 |
kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 4e9d9248545759e1776fbedcf4bdbdc3dbe5d153ed802d3489b5bd31446002c5 |
kernel-rt-debug-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: b7240f6e64b9d5a6f102755227c6edffcba8651a83c49de9bc64f28054e30fd5 |
kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8374f47ae18b19988095a8078cd6bae6fca6e0d43a4972070f4d8d19b0a4ef24 |
kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 380da46b2395407a579cde7956b336abfde7bb50b2c7ffcf8595961109d7085a |
kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 6d1c278ab332a650791024beeec661ea2001e66ae14098f85c163b60d8c82bab |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0fae43e162b9446f36f3cea1b68e3c6b419afa503a613685d66b813622746ea9 |
kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8b6d80f545070bc105fd707185a5e2ab7ed4b80d20a0fca454281bb219e1fae1 |
kernel-rt-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0afdcf8f750c8b90441dbbc990dfc0a64ae7f40805b8c5ebf38333c7f36d0426 |
kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: ed9baf9d669e851dd774c24ef73b6ce86bfc77a9312cd38a175bbc7602f54b53 |
kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 567e724ef81a7c807d8d90e20947567bed2f7b65b897e5f3a703130c879ce5b7 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm | SHA-256: 3e741197b821f48a5cb66c2997a34144bac1bf77d19ec4411b466ac45078d084 |
x86_64 | |
kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: abb8cbfb81c7dd46b0c06d47b0855183aacb2af802038558aecebfed890a4b3e |
kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0ae42a485afbcb8a92d442bac80714497568cfc07d74c7ee6ab027938c9c3e22 |
kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 81ddfa2ef63e44d67965b12ee64970dd564cd263dfeb67fa47b23e88afd5146a |
kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: d178d1a28c5699786f4cbef547ab6ceb570dff5142126c87d34377c03f2f1066 |
kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 3294288fe2281631c861c5052586a2522d722d675336eb4f583a7219c57da3d0 |
kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 4e9d9248545759e1776fbedcf4bdbdc3dbe5d153ed802d3489b5bd31446002c5 |
kernel-rt-debug-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: b7240f6e64b9d5a6f102755227c6edffcba8651a83c49de9bc64f28054e30fd5 |
kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8374f47ae18b19988095a8078cd6bae6fca6e0d43a4972070f4d8d19b0a4ef24 |
kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 380da46b2395407a579cde7956b336abfde7bb50b2c7ffcf8595961109d7085a |
kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 6d1c278ab332a650791024beeec661ea2001e66ae14098f85c163b60d8c82bab |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0fae43e162b9446f36f3cea1b68e3c6b419afa503a613685d66b813622746ea9 |
kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 8b6d80f545070bc105fd707185a5e2ab7ed4b80d20a0fca454281bb219e1fae1 |
kernel-rt-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 0afdcf8f750c8b90441dbbc990dfc0a64ae7f40805b8c5ebf38333c7f36d0426 |
kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: ed9baf9d669e851dd774c24ef73b6ce86bfc77a9312cd38a175bbc7602f54b53 |
kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm | SHA-256: 567e724ef81a7c807d8d90e20947567bed2f7b65b897e5f3a703130c879ce5b7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.