-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2021.0034
kernel-rt security and bug fix update
5 January 2021
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: kernel-rt
kernel
Publisher: Red Hat
Operating System: Red Hat
Impact/Access: Denial of Service -- Existing Account
Reduced Security -- Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2020-25211
Reference: ESB-2020.3775
ESB-2020.3710
ESB-2020.3592
Original Bulletin:
https://access.redhat.com/errata/RHSA-2021:0003
https://access.redhat.com/errata/RHSA-2021:0004
Comment: This bulletin contains two (2) Red Hat security advisories.
- --------------------------BEGIN INCLUDED TEXT--------------------
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0004-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0004
Issue date: 2021-01-04
CVE Names: CVE-2020-25211
=====================================================================
1. Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
3. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.3.z source tree
(BZ#1906140)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1906140 - kernel-rt: update RT source tree to the RHEL-8.3.z source tree
6. Package List:
Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm
x86_64:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 8):
Source:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm
x86_64:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=KbQw
- -----END PGP SIGNATURE-----
- ------------------------------------------------------------------------------------------------------------
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:0003-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0003
Issue date: 2021-01-04
CVE Names: CVE-2020-25211
=====================================================================
1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security Fix(es):
* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* avoid flush_backlog IPI for isolated CPUs by configuring RPS cpumask
(BZ#1883314)
* rngd consumes 100% cpu on rhel-8.3 system in fips mode (BZ#1886192)
* RHEL8.1 - Random memory corruption may occur due to incorrect tlbflush
(BZ#1899208)
* fips mode boot is broken after adding extrng (BZ#1899584)
* pmtu of 1280 for vxlan as bridge port won't work (BZ#1902082)
* rpc task loop with kworker spinning at 100% CPU for 10 minutes when
umount an NFS 4.x share with sec=krb5 triggered by unmount of the NFS share
(BZ#1907667)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
6. Package List:
Red Hat Enterprise Linux BaseOS (v. 8):
Source:
kernel-4.18.0-240.10.1.el8_3.src.rpm
aarch64:
bpftool-4.18.0-240.10.1.el8_3.aarch64.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-core-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-devel-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-headers-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-modules-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-libs-4.18.0-240.10.1.el8_3.aarch64.rpm
perf-4.18.0-240.10.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
python3-perf-4.18.0-240.10.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
noarch:
kernel-abi-whitelists-4.18.0-240.10.1.el8_3.noarch.rpm
kernel-doc-4.18.0-240.10.1.el8_3.noarch.rpm
ppc64le:
bpftool-4.18.0-240.10.1.el8_3.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-core-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-devel-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-headers-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-modules-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-libs-4.18.0-240.10.1.el8_3.ppc64le.rpm
perf-4.18.0-240.10.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
python3-perf-4.18.0-240.10.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
s390x:
bpftool-4.18.0-240.10.1.el8_3.s390x.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-core-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-devel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-headers-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-modules-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-tools-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.10.1.el8_3.s390x.rpm
perf-4.18.0-240.10.1.el8_3.s390x.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
python3-perf-4.18.0-240.10.1.el8_3.s390x.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
x86_64:
bpftool-4.18.0-240.10.1.el8_3.x86_64.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-core-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-devel-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-headers-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-modules-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-libs-4.18.0-240.10.1.el8_3.x86_64.rpm
perf-4.18.0-240.10.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
python3-perf-4.18.0-240.10.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64:
bpftool-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-libs-devel-4.18.0-240.10.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
ppc64le:
bpftool-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.10.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
x86_64:
bpftool-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.10.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=Ua82
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967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=QHcV
-----END PGP SIGNATURE-----
The post ESB-2021.0034 – [RedHat] Red Hat: Multiple Vulnerabilities appeared first on Malware Devil.
https://malwaredevil.com/2021/01/05/esb-2021-0034-redhat-red-hat-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0034-redhat-red-hat-multiple-vulnerabilities
No comments:
Post a Comment