-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2190-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2190
Issue date:        2021-06-01
CVE Names:         CVE-2020-0466 CVE-2020-12114 CVE-2020-12362 
                   CVE-2020-28374 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z9 Batch source
tree (BZ#1949685)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter
1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-12114
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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987W
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2190:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z9 Batch source tree (BZ#1949685)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-0466 https://access.redhat.com/security/cve/CVE-2020-12114 https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2190-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2190
Issued Date: : 2021-06-01
CVE Names: CVE-2020-0466 CVE-2020-12114 CVE-2020-12362 CVE-2020-28374

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64


Bugs Fixed

1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege

1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers


Related News