Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in kernel-rt
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in kernel-rt
ID: RHSA-2022:0078-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 12. Januar 2022, 12:08
Referenzen: https://access.redhat.com/security/cve/CVE-2020-36322
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:0078-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0078
Issue date: 2022-01-11
CVE Names: CVE-2020-36322
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate
situations (CVE-2020-36322)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z14 Batch source
tree (BZ#2032551)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1949560 - CVE-2020-36322 kernel: fuse: fuse_do_getattr() calls make_bad_inode()
in inappropriate situations

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36322
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lHfy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung