-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2715-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2715
Issue date:        2021-07-20
CVE Names:         CVE-2021-32399 CVE-2021-33909 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z2 source tree
(BZ#1975405)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPc4adzjgjWX9erEAQgRwA/+LutSbLPn+s/M6E8ELdreACeopQbG6S1s
YXZpHy+48TnC1vD5hEsI4fufZMga3/rwgkdQwhlI51ah4wUioB203jTtjLe/uxo8
ReVlvYpFC4V5tIASy9ELX8AXCYEqNIRvKlWNQOiB/b3E52qGxJKXA45r/XVT/x6O
z/zZ8bnpVgWeI0alTr/MYUJeha54F6VAsCRJwVxfSSTUePJKjMtpjkrUHuoXk5Fj
V9Ml9fHXp42pIhYhGzPfM/GCdfyigmXNqUImzNXqd1inpMAQTFIDjLrVEp1h24Fo
SKSkvieJrmXhlJuYJ7AY2qQJOPg3nO/xH66WszglOt3K3oLzxzQYRftRfw7E0fRJ
+FP+er1bAqP2cjtxBExCe1ust7SStlZEuYmakWZKk0q9s7PKsXXZ1IihZXhNmqqj
o00Zu8fQrXI5M4MloaW/Ibf4og8Nt7hKRkH40pY+D1nKPTiqSywgGhKOr8DwIMGg
GU18ytPWnGmd4UPZ66fdjV35njdugmU1VaglRj5j796E6UzVenYJ8T3CIFadfqfV
pU39VBDIPSJbX8GHulVALQOqSmj5xDC9L+eWUWQY/fdpMcCm3Ka08HIAZLiPBIFO
V5/18rxnBEraEclPCDsHtRTFjDdqcV32H900+lB170aYRe/XJf7V97dZCCqkHa15
rz64oObnlFI=7Aqp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2715:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
* kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z2 source tree (BZ#1975405)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 8):
Source: kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2715
Issued Date: : 2021-07-20
CVE Names: CVE-2021-32399 CVE-2021-33909

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time (v. 8) - x86_64

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64


Bugs Fixed

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller


Related News