Wednesday, March 17, 2021

Red Hat Security Advisory 2021-0857-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0857-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0857
Issue date: 2021-03-16
CVE Names: CVE-2019-19532 CVE-2020-0427 CVE-2020-7053
CVE-2020-14351 CVE-2020-25211 CVE-2020-25645
CVE-2020-25656 CVE-2020-25705 CVE-2020-28374
CVE-2020-29661 CVE-2021-20265
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: malicious USB devices can lead to multiple out-of-bounds write
(CVE-2019-19532)

* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)

* kernel: use-after-free in i915_ppgtt_close in
drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)

* kernel: performance counters race condition use-after-free
(CVE-2020-14351)

* kernel: Geneve/IPsec traffic may be unencrypted between two Geneve
endpoints (CVE-2020-25645)

* kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

* kernel: increase slab leak leads to DoS (CVE-2021-20265)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c
1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints
1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS
1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2020-0427
https://access.redhat.com/security/cve/CVE-2020-7053
https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25645
https://access.redhat.com/security/cve/CVE-2020-25656
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/cve/CVE-2021-20265
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j5Z8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore