exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3802-01

Red Hat Security Advisory 2021-3802-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3802-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-3653, CVE-2021-3656
SHA-256 | 5b1ebe261d92ad6242105967277f1111639d4d7c9644a3c0390ce169899a22f4

Red Hat Security Advisory 2021-3802-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:3802-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3802
Issue date: 2021-10-12
CVE Names: CVE-2021-3653 CVE-2021-3656 CVE-2021-22543
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Indefinite waiting for RCU callback while removing cgroup (BZ#1967844)

* kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1967844 - Indefinite waiting for RCU callback while removing cgroup
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.45.1.rt56.1185.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.45.1.rt56.1185.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/YnP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close