exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7279-01

Red Hat Security Advisory 2022-7279-01
Posted Nov 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7279-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-2588
SHA-256 | 84e2c88498f71271b95c9bfd652545a70ab121e7a14a34a611d340d2e04771d4

Red Hat Security Advisory 2022-7279-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:7279-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7279
Issue date: 2022-11-01
CVE Names: CVE-2022-2588 CVE-2022-21123 CVE-2022-21125
CVE-2022-21166
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: a use-after-free in cls_route filter implementation may lead to
privilege escalation (CVE-2022-2588)

* hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* hw: cpu: Incomplete cleanup in specific special register write operations
(aka DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.6[64TB/240c Denali]:" vmcore failed, _exitcode:139" error observed
while capturing vmcore during fadump after memory remove. incomplete vmcore
is captured. (BZ#2107491)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.93.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.93.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
perf-4.18.0-193.93.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.93.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.93.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
perf-4.18.0-193.93.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.93.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.93.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
perf-4.18.0-193.93.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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k0bc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close