Exploit/Advisories no image

Published on September 9th, 2021 📆 | 4314 Views ⚑

0

Red Hat Security Advisory 2021-3445-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:3445-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3445
Issue date: 2021-09-07
CVE Names: CVE-2021-0512 CVE-2021-3715
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OSLAT spikes on subset of cpus (BZ#1986064)

* Failure to enter full_nohz due to needless SCHED softirqs (BZ#1990273)

* kernel-rt: update RT source tree to the latest RHEL-8.2.z12 Batch source
tree (BZ#1997761)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:





https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.65.2.rt13.117.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.65.2.rt13.117.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.65.2.rt13.117.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/mEE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.