Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in kernel-rt
ID: RHSA-2021:0338-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 2. Februar 2021, 22:34
Referenzen: https://access.redhat.com/security/cve/CVE-2020-35513
https://access.redhat.com/security/cve/CVE-2020-15436
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0338-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0338
Issue date: 2021-02-02
CVE Names: CVE-2020-15436 CVE-2020-35513
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

* kernel: Nfsd failure to clear umask after processing an open or create
(CVE-2020-35513)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z3 source tree (BZ#1906133)

* [kernel-rt] WARNING: CPU: 8 PID: 586 at kernel/sched/core.c:3644
migrate_enable+0x15f/0x210 (BZ#1916123)

* [kernel-rt-debug] [ BUG: bad unlock balance detected! ] [RHEL-7.9.z]
(BZ#1916130)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
1906133 - kernel-rt: update to the latest RHEL7.9.z3 source tree
1911309 - CVE-2020-35513 kernel: Nfsd failure to clear umask after processing
an open or create

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.15.2.rt56.1152.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.15.2.rt56.1152.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15436
https://access.redhat.com/security/cve/CVE-2020-35513
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fKGg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung