[RHSA-2020:5441-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 15 11:26:49 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:5441-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5441
Issue date:        2020-12-15
CVE Names:         CVE-2019-18282 CVE-2020-10769 CVE-2020-14314 
                   CVE-2020-14385 CVE-2020-24394 CVE-2020-25212 
                   CVE-2020-25643 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: The flow_dissector feature allows device tracking
(CVE-2019-18282)

* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload
longer than 4 bytes is not aligned. (CVE-2020-10769)

* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)

* kernel: umask not applied on filesystem without ACL support
(CVE-2020-24394)

* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

* kernel: improper input validation in ppp_cp_parse_cr function leads to
memory corruption and read overflow (CVE-2020-25643)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z2 source tree (BZ#1873318)

* deadlock between handle_mm_fault() and ptep_clear_flush() (BZ#1888872)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1708775 - CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.
1796360 - CVE-2019-18282 kernel: The flow_dissector feature allows device tracking
1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem
1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support
1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code
1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow
1888872 - deadlock between handle_mm_fault() and ptep_clear_flush() [rhel-7.9.z]

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.11.1.rt56.1145.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.11.1.rt56.1145.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.11.1.rt56.1145.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.11.1.rt56.1145.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.11.1.rt56.1145.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18282
https://access.redhat.com/security/cve/CVE-2020-10769
https://access.redhat.com/security/cve/CVE-2020-14314
https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2020-24394
https://access.redhat.com/security/cve/CVE-2020-25212
https://access.redhat.com/security/cve/CVE-2020-25643
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KzD/
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list