-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2021:4768-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4768 Issue date: 2021-11-23 CVE Names: CVE-2020-36385 CVE-2021-3653 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.3): Source: kernel-3.10.0-514.95.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.95.1.el7.noarch.rpm kernel-doc-3.10.0-514.95.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.95.1.el7.x86_64.rpm kernel-debug-3.10.0-514.95.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.95.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.95.1.el7.x86_64.rpm kernel-devel-3.10.0-514.95.1.el7.x86_64.rpm kernel-headers-3.10.0-514.95.1.el7.x86_64.rpm kernel-tools-3.10.0-514.95.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.95.1.el7.x86_64.rpm perf-3.10.0-514.95.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm python-perf-3.10.0-514.95.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.95.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.95.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.95.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYZz9lNzjgjWX9erEAQg2+g//X8OOYhraQgM2sLEr6K/MG/Xsg5y3aBeR Q8KRKBeGQ8xPjMjCfNS3FGNitT4pOw1UtLnqUOVpu9ycD9MuJhMYxXXW81U711X0 FgXdFIVC1hiJeSpDtliCGQqGkk4UPbahA2OnB4xjGPCo/aJpOka24oV+UoWUSe0q bNXPCfnVFrhuPWatfJHhHVIZ9JWqxy6UKoFVaUb4vrEWS7GymkFfp9qVm+XCaIAY Fvrb0wWR028pI5XGPU+cftO8OcV5CF0dZxDOj8uZWGzHkCh8ia8Ox4vhXA9mBVHH Qv6uf8VEJLBXQv5IvMcgJ30V/c9m7UTGXXGDVmhAaJzxuJrMARtwxio1e6V7B2jA 4v9WXKgTs3x7SZmx+skZlt/3wsttE3JviFNVP1LaL3OhUU+BTKosP3KiPp2DPaf2 pD3PlJeySi+yNn4uA0iPk9Zy+2aREb9HI9s0yC97ZiNocr1YgHFkwdKuH15jcjfD fkPDvnsTaO3JSic5TwWc31Bj9saXhqYEtJppu4luPHWO6f+jU+l36/1u05uUelVQ c+d/nsu1aci7gvBDWYAgvfg7R2cfLbmqV+nBRKreBU7FWWYTJFMF+PcxzAKBd4HT ithyeRs4pKxYq4EQqln1evSxNgzI/QK5VUSFeCZZocR3RA1TH0CO6BsYad3UCSH4 hfkAyAACrWM= =ek4h -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce