-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3389
                   kernel-rt security and bug fix update
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22543 CVE-2021-3656 CVE-2021-3653

Reference:         ESB-2021.3386
                   ESB-2021.3324
                   ESB-2021.3249
                   ESB-2021.3225

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3802

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:3802-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3802
Issue date:        2021-10-12
CVE Names:         CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Indefinite waiting for RCU callback while removing cgroup (BZ#1967844)

* kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1967844 - Indefinite waiting for RCU callback while removing cgroup
1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.45.1.rt56.1185.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.45.1.rt56.1185.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.45.1.rt56.1185.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYWWqc9zjgjWX9erEAQhAEA//Rh6dw2/ShBukc/whdIEgv2f+DoEiRGg+
l4+OLbSp1SXmhfPuP8vvnG7ET6venycQlQ7XhYfLnlPmdIvi8T625mgoyGIWRijg
RNS0SxekI4aHXZboZNFz3ezpkbPKuqnVdm2EkhT69qZxLDUibzhXP2nl5Mh3+f99
yDf/uX0d9mlukTrHndVWqN3wRnnNDeNCjkABN0UzjOun3Pn2eHQeJdVsjOGuI1UP
jWXTNwSjzecV04SgAVFKyaTK0comTgNcT9cGLWJkIBfh3W0+pNsivX8uz+KIql69
/5+MOy0Rcu6/F279Bp35HsvuSApeudg2cEmA8Yd0SXTr6eUIr8AuC25jIpFA21Cx
YdbDM6NAjq2Ry6yMp0hY/PUuxGQRIp0khb9n1ZvVMGn5hDAJF1VWS4h+6QBgRI9T
+VCjrLitIcLvVSZ6hbqt749CuozZ/bUomGsdSSBkYl4DaZXA7w8QU9CsTm+wmMYV
ZhTDLO/e3/kfY22a3TPwqiKSGv6FUWpNQJjLdk9jyce/RWEp9qwR+DgjFal0L363
nVD+SMVCbb8rDj8Z9hF88BWet4CnO3PeBV3zi3FNiJnCyLpUJJ8D+btmrgDuhQC+
hUkEQZYEUtEqMLn5aL+q1f2zdHPHLhtk10pZ4Uy5nqO63s+5arN6Vm3e1EUiZvLS
PLTPGVFl45I=
=/YnP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g1bV
-----END PGP SIGNATURE-----