-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2021:3767-02 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3767 Issue date: 2021-09-24 Updated on: 2021-10-12 CVE Names: CVE-2021-3653 CVE-2021-22543 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: kernel-3.10.0-327.101.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.101.1.el7.noarch.rpm kernel-doc-3.10.0-327.101.1.el7.noarch.rpm x86_64: kernel-3.10.0-327.101.1.el7.x86_64.rpm kernel-debug-3.10.0-327.101.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.101.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.101.1.el7.x86_64.rpm kernel-devel-3.10.0-327.101.1.el7.x86_64.rpm kernel-headers-3.10.0-327.101.1.el7.x86_64.rpm kernel-tools-3.10.0-327.101.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.101.1.el7.x86_64.rpm perf-3.10.0-327.101.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm python-perf-3.10.0-327.101.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.101.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.101.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYWVOVtzjgjWX9erEAQjONBAAnfzr1Vls0xtLeZFAGG2hOHsqpStdxijU dJwapHxnnx2e6fwdVjJH4JNmA5OT8RKWTiDUZQTZw2b9BoEy8gTog0IcF/pOMxmn 8IL9EA8syCpj+133FM1NZ92YouoFyl3xVVI5ZDPRblYM7/zyYYCg2WC0VOMrxuNe 8JSQguaKeN4DtH3K63/myrA+iVp4jMactEigsDasDp0pyqvl85O4nt5LksX4YxnZ 5YI7p0QRNfli7Gown/NqIv5v4C4YOEUefRdwSsuYgxvi1+X3k2I7ZSEr4gEIhMCl lQiijcEwglT+2T89cEz0Y/4EvyY1rbO3FPiRX/IA8VpKmk9RtuIy+CLcK3jlKDIK sL+0f88bSyWACHigoCFOeWMFv5t1kVgRTcfJDXjyedNjuzzQ+ZstbIW11zSkXFY9 qZyZPePUAxHtYB7zS8MIWfmuvJkzIG8vCXYqpWYfg0z0IRgrPEhbsEaZZfMaJAz+ qNXUzAeDUt0gc4IR9duR2h8ML9CVTbxtgw19wA8+uqUWoFRNAEj1DDvkVhTN3Sqb 5E3HNqW68fD0JcUNmJgcJBn4WcWA7rulfy2ZZXAIw84TNJ5VDh1cp8f9mEekuols MCl0O5hsWZhXe30Zb92W9O2Tj6GfwEplr6eAcdDL/HGJThNHQVbVlu2GOsxhFGtB ftG+hLpOrus=tfXY -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce