-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:3801-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3801
Issue date:        2021-10-12
CVE Names:         CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 
                   CVE-2021-37576 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Kernel panic due to double fault with DLM reporting for socket error
"sk_err=32/0" (BZ#1834878)

* "MFW indication via attention" message getting logged frequently after
every 5 minutes (BZ#1854544)

* lpfc fails to discovery in pt2pt with "2754 PRLI failure DID:0000EF
Status:x9/x91e00, data: x0" (BZ#1922479)

* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)

* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and
releasing command after timeout (BZ#1982702)

* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs
(BZ#1984128)

* [stable guest ABI]Hot add CPU after migration cause guest hang
(BZ#1991856)

* i40e driver crash at  RIP: i40e_config_vf_promiscuous_mode+0x165
(BZ#1993850)

* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)

* [kernel] Indefinite waiting for RCU callback while removing cgroup
(BZ#2000973)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.45.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.ppc64.rpm
perf-3.10.0-1160.45.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
python-perf-3.10.0-1160.45.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.45.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.ppc64le.rpm
perf-3.10.0-1160.45.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.45.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.45.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.45.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.45.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.45.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.45.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.45.1.el7.s390x.rpm
perf-3.10.0-1160.45.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
python-perf-3.10.0-1160.45.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYWWqidzjgjWX9erEAQj5JA/+JDZu/xue2Mu3vd1Wr2SQNgVoy/tCYPKo
z+zlQw1Eld1YcKgBrfF1b83yei3rp5foRyXsxl0wkcCvao3u8b/nTzX3ya3PxE6O
yYV9VP4Nx8mmYsU6bw1yPAW7YLG4wS56Ff4kvZ+0EYKa14c6sZZ2qme98wBmfXm7
8/fvt+QlOVFSwcgqs9ME9vE/Ai/InXSnt5RDBNh9mxN8g44YqnsRwsUXrHAvCD7G
RMMym2NJMYCHYs6rBBisK7LDD/pvS2xMZXAR57qy4sQhR0VyJpnLYd/FkrZjNdnr
XpHLjrBHknunhoSmwf1fF4NYHfB0qQKUTi9drDUZLNKyI2vMrBYDQdSVVI78Kihh
OBa0JdAYMeafduUQvHmTQihzYR/nGXykl0Eah4IpLlVXn6uQmjfsygqXZK3kLEv8
K4FOSiT7TKVq1gICE3D0c1UMAiRSAK25NjxLCKHpfKwKDWJV4kuHuVwa9Rx9TDVp
P7mCmo6mVjqccRghcksV0L+y1rDdR4L+tBrJc1JfCHzaZtH7SV7jDNlW7FiPgnw4
5kDnWJk6IFgNUedydi2ODr/VPXIY+LCLWFTDY7RuQnNzgzGAn8bSfiVj7ddVKjxm
d/EuZhWJxdkfd6V37Qa44wbv+EskoRbHdvZm6C+pjDBIe5ficos5TDkubKsEZxk5
dWp5Jpx6Lbw=IUMH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3801:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel panic due to double fault with DLM reporting for socket error "sk_err=32/0" (BZ#1834878)
* "MFW indication via attention" message getting logged frequently after every 5 minutes (BZ#1854544)
* lpfc fails to discovery in pt2pt with "2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0" (BZ#1922479)
* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)
* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702)
* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128)
* [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856)
* i40e driver crash at RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850)
* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)
* [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.45.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.45.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm perf-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.45.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.45.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm perf-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.45.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.45.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-3.10.0-1160.45.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.45.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.45.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.45.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.45.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.45.1.el7.ppc64.rpm perf-3.10.0-1160.45.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm python-perf-3.10.0-1160.45.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.45.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.45.1.el7.ppc64le.rpm perf-3.10.0-1160.45.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm python-perf-3.10.0-1160.45.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.45.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm kernel-3.10.0-1160.45.1.el7.s390x.rpm kernel-debug-3.10.0-1160.45.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.45.1.el7.s390x.rpm kernel-devel-3.10.0-1160.45.1.el7.s390x.rpm kernel-headers-3.10.0-1160.45.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.45.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.45.1.el7.s390x.rpm perf-3.10.0-1160.45.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm python-perf-3.10.0-1160.45.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.45.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm perf-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.45.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.45.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.45.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.45.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.45.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm perf-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3801-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3801
Issued Date: : 2021-10-12
CVE Names: CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 CVE-2021-37576

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks

1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)

1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption


Related News