Red Hat 8876 Published by

A kernel security update has been released for Red Hat Enterprise Linux 7.3.



RHSA-2021:3766-01: Important: kernel security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2021:3766-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3766
Issue date: 2021-10-12
CVE Names: CVE-2021-22543 CVE-2021-37576
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.93.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.93.1.el7.noarch.rpm
kernel-doc-3.10.0-514.93.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.93.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.93.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.93.1.el7.x86_64.rpm
perf-3.10.0-514.93.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
python-perf-3.10.0-514.93.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.93.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-22543
  https://access.redhat.com/security/cve/CVE-2021-37576
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.