You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa kernel rt

Sigurnosni nedostatak programskog paketa kernel rt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2020:5506-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5506
Issue date: 2020-12-15
CVE Names: CVE-2020-16166
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) – x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) – x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: information exposure in drivers/char/random.c and
kernel/time/timer.c (CVE-2020-16166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.3.z2 source tree
(BZ#1894706)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1865751 – CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-240.8.1.rt7.62.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-240.8.1.rt7.62.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.8.1.rt7.62.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ownb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda,...

Close