-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2021:3812-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3812 Issue date: 2021-10-12 CVE Names: CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 CVE-2021-22555 CVE-2021-37576 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576) * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) * kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support) 1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.6): Source: kernel-3.10.0-957.84.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm kernel-doc-3.10.0-957.84.1.el7.noarch.rpm x86_64: bpftool-3.10.0-957.84.1.el7.x86_64.rpm kernel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm perf-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.6): Source: kernel-3.10.0-957.84.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm kernel-doc-3.10.0-957.84.1.el7.noarch.rpm ppc64le: kernel-3.10.0-957.84.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.84.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.84.1.el7.ppc64le.rpm perf-3.10.0-957.84.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm python-perf-3.10.0-957.84.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm x86_64: kernel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm perf-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.6): Source: kernel-3.10.0-957.84.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm kernel-doc-3.10.0-957.84.1.el7.noarch.rpm x86_64: bpftool-3.10.0-957.84.1.el7.x86_64.rpm kernel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm perf-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.6): ppc64le: kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYWWkrNzjgjWX9erEAQgeVg//eBUd0HQYAc3u6Nc1nBOOBM+SWHAI6rwT SWbLidMennvaCylOWpdL23fkpPkhCRyj5fbXen2dQGtUop2sEm6nmVLFW6cQO8Yv rfXN3wnrW8P0Ah3QtWeV1O22ah8WzcgeML96xyUl3K7yJSY+evXYYBUM7Q8nbzW1 0K7VJm79SxRsszcNq3R/mG5MuPJV+cSnSlG+1cqK+A+YRVKDIE/7vWiTS1z9GDlY /DIlKzvEcsyaOFnKYg+RQRQ5HCB5Hp2JNjRrz5F+X+KJRoT6KTDlbFY/a34FjYWA fUN3pA0aQtdGgQsAB6+T+pVGTYq0vRWPOXhnN2OaN7a95OwbVC9DmiQXwjLQnn2C rvU52ExQP6Jf+WfNHo7yfFMgR1Eyihkc+/zf0qPQomuEqMjEfqyMXOoPsCoXotGs OBJEVIYvBmA7CYif9L0cQRNJyTFfv1IcXKgP2UgrGdChQnLBz/ijVUU17HcU783R G6hXh2+Ojllbt5/rf2PQfFZYjswIVuGe9/You+T6qQXJ+zInz1GOi92+Vwv+gEGF KNLqZJ1nvB1xOm60noCBhnke5vPbzFA+YNGSJnc0tLxZ6Dek891Qb1Eq1f+rwR/9 wfCEgECYLoGvlc2RXC12m13BLUTL+VjVyc0KmG/O9vjFD42EzeFo8rpuXjVsF7QJ S627544rR1c=4NQZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce