Wednesday, June 2, 2021

Red Hat Security Advisory 2021-2169-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:2169-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2169
Issue date: 2021-06-01
CVE Names: CVE-2021-3501 CVE-2021-3543
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: userspace applications can misuse the KVM API to cause a write of
16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)

* kernel: nitro_enclaves stale file descriptors on failed usercopy
(CVE-2021-3543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree
(BZ#1957489)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run
1953022 - CVE-2021-3543 kernel: nitro_enclaves stale file descriptors on failed usercopy

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3501
https://access.redhat.com/security/cve/CVE-2021-3543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ENgI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore