Home / mailingsPDF  

[RHSA-2021:1081-01] Important: kernel-rt security and bug fix update

Posted on 06 April 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:1081-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1081
Issue date: 2021-04-06
CVE Names: CVE-2020-0466 CVE-2020-27152 CVE-2020-28374
CVE-2021-3347 CVE-2021-26708 CVE-2021-27363
CVE-2021-27364 CVE-2021-27365
=====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: race conditions caused by wrong locking in
net/vmw_vsock/af_vsock.c (CVE-2021-26708)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* Kernel: KVM: host stack overflow due to lazy update IOAPIC
(CVE-2020-27152)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at
kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)

* kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree
(BZ#1926369)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1888886 - CVE-2020-27152 Kernel: KVM: host stack overflow due to lazy update IOAPIC
1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1925588 - CVE-2021-26708 kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c
1926369 - kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-27152
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-26708
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP