Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in linuxptp
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in linuxptp
ID: RHSA-2021:2658-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 6. Juli 2021, 22:29
Referenzen: https://access.redhat.com/security/cve/CVE-2021-3570
Applikationen: linuxptp

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: linuxptp security update
Advisory ID: RHSA-2021:2658-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2658
Issue date: 2021-07-06
CVE Names: CVE-2021-3570
=====================================================================

1. Summary:

An update for linuxptp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The linuxptp packages provide Precision Time Protocol (PTP) implementation
for Linux according to IEEE standard 1588 for Linux. The dual design goals
are to provide a robust implementation of the standard and to use the most
relevant and modern Application Programming Interfaces (API) offered by the
Linux kernel.

Security Fix(es):

* linuxptp: missing length check of forwarded messages (CVE-2021-3570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1966240 - CVE-2021-3570 linuxptp: missing length check of forwarded messages

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linuxptp-2.0-2.el7_9.1.src.rpm

x86_64:
linuxptp-2.0-2.el7_9.1.x86_64.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linuxptp-2.0-2.el7_9.1.src.rpm

x86_64:
linuxptp-2.0-2.el7_9.1.x86_64.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linuxptp-2.0-2.el7_9.1.src.rpm

ppc64:
linuxptp-2.0-2.el7_9.1.ppc64.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.ppc64.rpm

ppc64le:
linuxptp-2.0-2.el7_9.1.ppc64le.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.ppc64le.rpm

s390x:
linuxptp-2.0-2.el7_9.1.s390x.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.s390x.rpm

x86_64:
linuxptp-2.0-2.el7_9.1.x86_64.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linuxptp-2.0-2.el7_9.1.src.rpm

x86_64:
linuxptp-2.0-2.el7_9.1.x86_64.rpm
linuxptp-debuginfo-2.0-2.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3570
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m3KD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung