-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3388
                          kernel security update
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37576 CVE-2021-22555 CVE-2021-22543
                   CVE-2021-3656 CVE-2021-3653 

Reference:         ESB-2021.3386
                   ESB-2021.3304
                   ESB-2021.3249
                   ESB-2021.3225

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3812
   https://access.redhat.com/errata/RHSA-2021:3801
   https://access.redhat.com/errata/RHSA-2021:3767
   https://access.redhat.com/errata/RHSA-2021:3766

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:3812-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3812
Issue date:        2021-10-12
CVE Names:         CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 
                   CVE-2021-22555 CVE-2021-37576 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.84.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm
kernel-doc-3.10.0-957.84.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.84.1.el7.x86_64.rpm
kernel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm
perf-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.84.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm
kernel-doc-3.10.0-957.84.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.ppc64le.rpm
perf-3.10.0-957.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
python-perf-3.10.0-957.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm
perf-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.84.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm
kernel-doc-3.10.0-957.84.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.84.1.el7.x86_64.rpm
kernel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm
perf-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYWWkrNzjgjWX9erEAQgeVg//eBUd0HQYAc3u6Nc1nBOOBM+SWHAI6rwT
SWbLidMennvaCylOWpdL23fkpPkhCRyj5fbXen2dQGtUop2sEm6nmVLFW6cQO8Yv
rfXN3wnrW8P0Ah3QtWeV1O22ah8WzcgeML96xyUl3K7yJSY+evXYYBUM7Q8nbzW1
0K7VJm79SxRsszcNq3R/mG5MuPJV+cSnSlG+1cqK+A+YRVKDIE/7vWiTS1z9GDlY
/DIlKzvEcsyaOFnKYg+RQRQ5HCB5Hp2JNjRrz5F+X+KJRoT6KTDlbFY/a34FjYWA
fUN3pA0aQtdGgQsAB6+T+pVGTYq0vRWPOXhnN2OaN7a95OwbVC9DmiQXwjLQnn2C
rvU52ExQP6Jf+WfNHo7yfFMgR1Eyihkc+/zf0qPQomuEqMjEfqyMXOoPsCoXotGs
OBJEVIYvBmA7CYif9L0cQRNJyTFfv1IcXKgP2UgrGdChQnLBz/ijVUU17HcU783R
G6hXh2+Ojllbt5/rf2PQfFZYjswIVuGe9/You+T6qQXJ+zInz1GOi92+Vwv+gEGF
KNLqZJ1nvB1xOm60noCBhnke5vPbzFA+YNGSJnc0tLxZ6Dek891Qb1Eq1f+rwR/9
wfCEgECYLoGvlc2RXC12m13BLUTL+VjVyc0KmG/O9vjFD42EzeFo8rpuXjVsF7QJ
S627544rR1c=
=4NQZ
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:3801-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3801
Issue date:        2021-10-12
CVE Names:         CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 
                   CVE-2021-37576 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Kernel panic due to double fault with DLM reporting for socket error
"sk_err=32/0" (BZ#1834878)

* "MFW indication via attention" message getting logged frequently after
every 5 minutes (BZ#1854544)

* lpfc fails to discovery in pt2pt with "2754 PRLI failure DID:0000EF
Status:x9/x91e00, data: x0" (BZ#1922479)

* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)

* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and
releasing command after timeout (BZ#1982702)

* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs
(BZ#1984128)

* [stable guest ABI]Hot add CPU after migration cause guest hang
(BZ#1991856)

* i40e driver crash at  RIP: i40e_config_vf_promiscuous_mode+0x165
(BZ#1993850)

* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)

* [kernel] Indefinite waiting for RCU callback while removing cgroup
(BZ#2000973)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.45.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.ppc64.rpm
perf-3.10.0-1160.45.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
python-perf-3.10.0-1160.45.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.45.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.ppc64le.rpm
perf-3.10.0-1160.45.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.45.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.45.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.45.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.45.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.45.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.45.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.45.1.el7.s390x.rpm
perf-3.10.0-1160.45.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm
python-perf-3.10.0-1160.45.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.45.1.el7.x86_64.rpm
perf-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.45.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IUMH
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:3767-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3767
Issue date:        2021-09-24
Updated on:        2021-10-12
CVE Names:         CVE-2021-3653 CVE-2021-22543 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.101.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.101.1.el7.noarch.rpm
kernel-doc-3.10.0-327.101.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.101.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.101.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.101.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.101.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.101.1.el7.x86_64.rpm
perf-3.10.0-327.101.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
python-perf-3.10.0-327.101.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.101.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.101.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.101.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tfXY
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:3766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3766
Issue date:        2021-10-12
CVE Names:         CVE-2021-22543 CVE-2021-37576 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.93.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.93.1.el7.noarch.rpm
kernel-doc-3.10.0-514.93.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.93.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.93.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.93.1.el7.x86_64.rpm
perf-3.10.0-514.93.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
python-perf-3.10.0-514.93.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.93.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.93.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+cW6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xGIZ
-----END PGP SIGNATURE-----