rhsa-2021_3802
Vulnerability from csaf_redhat
Published
2021-10-12 15:39
Modified
2024-09-13 20:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) * kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Indefinite waiting for RCU callback while removing cgroup (BZ#1967844) * kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Indefinite waiting for RCU callback while removing cgroup (BZ#1967844)\n\n* kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3802",
        "url": "https://access.redhat.com/errata/RHSA-2021:3802"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1965461",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461"
      },
      {
        "category": "external",
        "summary": "1967844",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967844"
      },
      {
        "category": "external",
        "summary": "1983686",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686"
      },
      {
        "category": "external",
        "summary": "1983988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3802.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T20:30:08+00:00",
      "generator": {
        "date": "2024-09-13T20:30:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3802",
      "initial_release_date": "2021-10-12T15:39:56+00:00",
      "revision_history": [
        {
          "date": "2021-10-12T15:39:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-12T15:39:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:30:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                  "product_id": "7Server-RT-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.45.1.rt56.1185.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.45.1.rt56.1185.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Maxim Levitsky"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2021-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983686"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983686",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1"
        }
      ],
      "release_date": "2021-08-16T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3802"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Maxim Levitsky",
            "Paolo Bonzini"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3656",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2021-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1"
        }
      ],
      "release_date": "2021-08-16T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3802"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)"
    },
    {
      "cve": "CVE-2021-22543",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2021-05-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1965461"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7.  In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1965461",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584"
        }
      ],
      "release_date": "2021-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3802"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...