Lucene search

K
redhatRedHatRHSA-2021:0857
HistoryMar 16, 2021 - 10:27 a.m.

(RHSA-2021:0857) Important: kernel-rt security and bug fix update

2021-03-1610:27:03
access.redhat.com
72

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.2%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)

  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

  • kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)

  • kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)

  • kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)

  • kernel: performance counters race condition use-after-free (CVE-2020-14351)

  • kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)

  • kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)

  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

  • kernel: increase slab leak leads to DoS (CVE-2021-20265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.2%