Red Hat 8877 Published by

A kernel-rt security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2021:3802-01: Important: kernel-rt security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:3802-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3802
Issue date: 2021-10-12
CVE Names: CVE-2021-3653 CVE-2021-3656 CVE-2021-22543
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Indefinite waiting for RCU callback while removing cgroup (BZ#1967844)

* kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1967844 - Indefinite waiting for RCU callback while removing cgroup
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.45.1.rt56.1185.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.45.1.rt56.1185.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3653
  https://access.redhat.com/security/cve/CVE-2021-3656
  https://access.redhat.com/security/cve/CVE-2021-22543
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.