[RHSA-2022:5640-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 27 16:13:14 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:5640-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5640
Issue date:        2022-07-19
CVE Names:         CVE-2021-22543 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.48.1.el6.src.rpm

i386:
kernel-2.6.32-754.48.1.el6.i686.rpm
kernel-debug-2.6.32-754.48.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.48.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.48.1.el6.i686.rpm
kernel-devel-2.6.32-754.48.1.el6.i686.rpm
kernel-headers-2.6.32-754.48.1.el6.i686.rpm
perf-2.6.32-754.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.48.1.el6.noarch.rpm
kernel-doc-2.6.32-754.48.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.48.1.el6.noarch.rpm

s390x:
kernel-2.6.32-754.48.1.el6.s390x.rpm
kernel-debug-2.6.32-754.48.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.48.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.48.1.el6.s390x.rpm
kernel-devel-2.6.32-754.48.1.el6.s390x.rpm
kernel-headers-2.6.32-754.48.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.48.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.48.1.el6.s390x.rpm
perf-2.6.32-754.48.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.48.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.48.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.48.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.48.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.48.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.48.1.el6.x86_64.rpm
perf-2.6.32-754.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm
python-perf-2.6.32-754.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.48.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm
python-perf-2.6.32-754.48.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm
python-perf-2.6.32-754.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KKir
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list