-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:3987-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3987 Issue date: 2021-10-26 CVE Names: CVE-2019-20934 CVE-2020-36385 CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 CVE-2021-37576 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576) * kernel: use-after-free in show_numa_stats function (CVE-2019-20934) * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) * kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1902788 - CVE-2019-20934 kernel: use-after-free in show_numa_stats function 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support) 1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.7): Source: kernel-3.10.0-1062.59.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.59.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.59.1.el7.x86_64.rpm perf-3.10.0-1062.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.7): Source: kernel-3.10.0-1062.59.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm ppc64le: bpftool-3.10.0-1062.59.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.59.1.el7.ppc64le.rpm perf-3.10.0-1062.59.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm python-perf-3.10.0-1062.59.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm x86_64: bpftool-3.10.0-1062.59.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.59.1.el7.x86_64.rpm perf-3.10.0-1062.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.7): Source: kernel-3.10.0-1062.59.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.59.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.59.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.59.1.el7.x86_64.rpm perf-3.10.0-1062.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.6): ppc64le: bpftool-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.59.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-20934 https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYXew09zjgjWX9erEAQh/NRAAlpTOJdaVIZiu4IJtVrtRh2JGkgTlL2Pi KIpqyIeBFsUwRh0pg9GE10q4NRk/DqMYTXvc2GJaNUZlRbzEhLxZXKqksfea6kmo wwGdORkerZrbE8QYF/FRC/6Bxi99lvoH0rSEeJeX0bM6vVwu9ubp7Xbdp4hmq08S 1VsG5ftGK6hQJPyxVDgPIHK1FHE5dVz1puyM10eY5NgabKCdD8oCC9/OL1hxFjAv ADTfFombilFItZoYa9rQdpoQ7s5CBZ1H6VbA+d9CvUltfzRzr6EUflL/rM3af3s1 PTSGqTSqdAZRoebwFvqKlHSoK2B7Wrinxs0kIGbvf3S2MbGklfzb6GaB4QZZ490T WRuTiJZTvMP0jqQyW0nTCMbxfqo3NgKbQt2wQSGYYDlwq65vhuuQAghGVPEoBPhS T9inwoSthoj7uxni1E58TXwPhzfEPXSTAkEZvu05BLt1AXRA+RrNH/B7VIHx30oX fkdz6MFeO/SWIb/CWf5YQVD3Xfsk+9rg2JWGWjnAE2WV9lhsVqhlidL36uaL6kmA LGrb/ZQcsVIPIM+HQRme15MBsg3GervoIHWkWOPbXvU4fYHxID2YkLMZQ6vtGHE2 DHe1+11yo2WKvdWB5nrbsIDBYBJLKT12DxsbycCeH2rLS7qDsfw/XDshAaFnPXZM G9cg8fFnilE= =hTrt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce