-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:0136-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0136
Issue date:        2021-01-14
CVE Names:         CVE-2020-25641 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in
DoS (CVE-2020-25641)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z6 Batch source
tree (BZ#1902783)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25641
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NwWQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0136:01 Moderate: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z6 Batch source tree (BZ#1902783)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-25641 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0136-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0136
Issued Date: : 2021-01-14
CVE Names: CVE-2020-25641

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64


Bugs Fixed

1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS


Related News