-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2021:3904-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3904
Issue date:        2021-10-19
CVE Names:         CVE-2021-3653 CVE-2021-3656 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: SVM nested virtualization issue in KVM (AVIC support)
(CVE-2021-3653)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988387)

* Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()")
(BZ#1996078)

* Kernel panic at n_tty_set_termios+0x30 (BZ#1998000)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.68.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.68.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.68.1.el8_2.aarch64.rpm
perf-4.18.0-193.68.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.68.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.68.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.68.1.el8_2.ppc64le.rpm
perf-4.18.0-193.68.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.68.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.68.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.68.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm
perf-4.18.0-193.68.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.68.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.68.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.68.1.el8_2.x86_64.rpm
perf-4.18.0-193.68.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.68.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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B7F3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3904:01 Moderate: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988387)
* Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()") (BZ#1996078)
* Kernel panic at n_tty_set_termios+0x30 (BZ#1998000)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: kernel-4.18.0-193.68.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.68.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.68.1.el8_2.aarch64.rpm perf-4.18.0-193.68.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.68.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.68.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.68.1.el8_2.ppc64le.rpm perf-4.18.0-193.68.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.68.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.68.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm kernel-4.18.0-193.68.1.el8_2.s390x.rpm kernel-core-4.18.0-193.68.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.68.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.68.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.68.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.68.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.68.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.68.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.68.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.68.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.68.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm perf-4.18.0-193.68.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm python3-perf-4.18.0-193.68.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.68.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.68.1.el8_2.x86_64.rpm perf-4.18.0-193.68.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.68.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.2):
aarch64: bpftool-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3904-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3904
Issued Date: : 2021-10-19
CVE Names: CVE-2021-3653 CVE-2021-3656

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)

1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)


Related News