Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in kernel-rt
ID: RHSA-2021:2599-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 30. Juni 2021, 07:16
Referenzen: https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2020-26541
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:2599-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2599
Issue date: 2021-06-29
CVE Names: CVE-2020-26541 CVE-2021-33034
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z1 source tree
(BZ#1965378)

* panic caused by i40e_msix_clean_rings [rhel-rt] (BZ#1965970)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and
certs/system_keyring.c
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c
when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Aza
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung