Home / mailingsPDF  

[RHSA-2021:0136-01] Moderate: kernel-rt security and bug fix update

Posted on 14 January 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0136-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0136
Issue date: 2021-01-14
CVE Names: CVE-2020-25641
=====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in
DoS (CVE-2020-25641)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z6 Batch source
tree (BZ#1902783)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25641
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP