Red Hat 8873 Published by

A kernel-rt security and bug fix update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2021:1279-01: Important: kernel-rt security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:1279-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1279
Issue date: 2021-04-20
CVE Names: CVE-2021-3347 CVE-2021-27363 CVE-2021-27364
CVE-2021-27365
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z8 Batch source
tree (BZ#1916765)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3347
  https://access.redhat.com/security/cve/CVE-2021-27363
  https://access.redhat.com/security/cve/CVE-2021-27364
  https://access.redhat.com/security/cve/CVE-2021-27365
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.