what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8267-01

Red Hat Security Advisory 2022-8267-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8267-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include code execution, denial of service, double free, information leakage, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-36516, CVE-2021-3640, CVE-2022-0168, CVE-2022-0617, CVE-2022-0854, CVE-2022-1016, CVE-2022-1048, CVE-2022-1184, CVE-2022-1280, CVE-2022-1353, CVE-2022-1679, CVE-2022-1852, CVE-2022-1998, CVE-2022-20368
SHA-256 | 61bdc9d3c34a59e606122d76bd54edf2c632981ed9b9216c4d074ec3e2c68e88

Red Hat Security Advisory 2022-8267-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8267
Issue date: 2022-11-15
CVE Names: CVE-2020-36516 CVE-2021-3640 CVE-2022-0168
CVE-2022-0617 CVE-2022-0854 CVE-2022-1016
CVE-2022-1048 CVE-2022-1184 CVE-2022-1280
CVE-2022-1353 CVE-2022-1679 CVE-2022-1852
CVE-2022-1998 CVE-2022-2586 CVE-2022-2639
CVE-2022-20368 CVE-2022-21123 CVE-2022-21125
CVE-2022-21166 CVE-2022-21499 CVE-2022-23816
CVE-2022-23825 CVE-2022-24448 CVE-2022-26373
CVE-2022-28390 CVE-2022-28893 CVE-2022-29581
CVE-2022-29900 CVE-2022-29901 CVE-2022-36946
CVE-2022-39190
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* off-path attacker may inject data or terminate victim's TCP session
(CVE-2020-36516)

* use-after-free vulnerability in function sco_sock_sendmsg()
(CVE-2021-3640)

* smb2_ioctl_query_info NULL pointer dereference (CVE-2022-0168)

* NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
(CVE-2022-0617)

* swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)

* uninitialized registers on stack in nft_do_chain can cause kernel pointer
leakage to UM (CVE-2022-1016)

* race condition in snd_pcm_hw_free leading to use-after-free
(CVE-2022-1048)

* use-after-free and memory errors in ext4 when mounting and operating on a
corrupted image (CVE-2022-1184)

* concurrency use-after-free between drm_setmaster_ioctl and
drm_mode_getresources (CVE-2022-1280)

* kernel info leak issue in pfkey_register (CVE-2022-1353)

* use-after-free in ath9k_htc_probe_device() could cause an escalation of
privileges (CVE-2022-1679)

* NULL pointer dereference in x86_emulate_insn may lead to DoS
(CVE-2022-1852)

* fanotify misuses fd_install() which could lead to use-after-free
(CVE-2022-1998)

* nf_tables cross-table potential use-after-free may lead to local
privilege escalation (CVE-2022-2586)

* integer underflow leads to out-of-bounds write in reserve_sfa_size()
(CVE-2022-2639)

* slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)

* incomplete clean-up of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* incomplete clean-up of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* incomplete clean-up in specific special register write operations (aka
DRPW) (CVE-2022-21166)

* possible to use the debugger to write zero into a location of choice
(CVE-2022-21499)

* AMD: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-23816, CVE-2022-29900)

* AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)

* Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

* double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
(CVE-2022-28390)

* use after free in SUNRPC subsystem (CVE-2022-28893)

* use-after-free due to improper update of reference count in
net/sched/cls_u32.c (CVE-2022-29581)

* Intel: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-29901)

* DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)

* nf_tables disallow binding to already bound chain (CVE-2022-39190)

* nfs_atomic_open() returns uninitialized data instead of ENOTDIR
(CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1905809 - [RHEL-9] WARNING: CPU: 0 PID: 13059 at fs/nfsd/nfs4proc.c:458 nfsd4_open+0x19c/0x4a0 [nfsd]
1951971 - [RFE] Bonding: add option ns_ipv6_target
1952053 - [RFE] Bonding: add link_watch.missed_max
1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()
2006399 - limited reexport support kernel documentation
2009423 - fs: dlm: dlm_callback_resume is too noisy
2025985 - Add acer_wireless.ko kernel module
2028370 - [xfstests/nfs generic/476] test never finishes
2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL pointer dereference
2038794 - Backport futex_waitv() from Linux 5.16
2046624 - [Marvell 9.1 FEAT] update qedi driver to latest upstream
2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
2052312 - CVE-2022-1998 kernel: fanotify misuses fd_install() which could lead to use-after-free
2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
2053991 - kernel build fails if CONFIG_RHEL_DIFFERENCES is "not set"
2054023 - vrf test fail in kselftest net:fcnal-test.sh
2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE
2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim's TCP session
2066297 - block layer: update to v5.17
2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register
2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image
2071022 - CVE-2022-1280 kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources
2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem
2074315 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
2076304 - VFIO refresh to v5.18
2083580 - RFE: backport minor fixes and cleanups from upstream (up to version 5.18-rc5)
2084125 - CVE-2022-1679 kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges
2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS
2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
2094045 - mm: Fix stall observed when xfs calls alloc_pages_bulk_array()
2095275 - [RHEL-9] NFS - Fix "softreval" mount option
2100261 - backport audit iouring fix and audit_log_kern_module memleak fix from v5.18 and v5.19-rc3
2102319 - ipmitool sensor list command generates syslog errors on HP iLO 5
2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
2107360 - knfsd not always recalling delegations on contended access
2107589 - backport vsock commits for RHEL-9.1
2109349 - [bonding] bugfix update from v5.19
2110576 - RHEL-9 nfsd server post_wcc fixes - clients see increased revalidations
2111270 - netfilter: rebase conntrack to 5.19
2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c
2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
2129152 - CVE-2022-39190 kernel: nf_tables disallow binding to already bound chain

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-devel-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-devel-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-devel-matched-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-headers-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
perf-5.14.0-162.6.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm

noarch:
kernel-doc-5.14.0-162.6.1.el9_1.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-devel-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-devel-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-devel-matched-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-headers-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
perf-5.14.0-162.6.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-devel-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-devel-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-devel-matched-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-headers-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-devel-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-162.6.1.el9_1.s390x.rpm
perf-5.14.0-162.6.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-devel-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-devel-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-headers-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
perf-5.14.0-162.6.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-162.6.1.el9_1.src.rpm

aarch64:
bpftool-5.14.0-162.6.1.el9_1.aarch64.rpm
bpftool-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-core-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-core-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-modules-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-modules-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-modules-extra-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-tools-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-tools-libs-5.14.0-162.6.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
python3-perf-5.14.0-162.6.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-162.6.1.el9_1.noarch.rpm

ppc64le:
bpftool-5.14.0-162.6.1.el9_1.ppc64le.rpm
bpftool-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-core-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-core-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-modules-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-modules-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-modules-extra-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-tools-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-tools-libs-5.14.0-162.6.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
python3-perf-5.14.0-162.6.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm

s390x:
bpftool-5.14.0-162.6.1.el9_1.s390x.rpm
bpftool-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-core-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-core-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-modules-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-modules-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-modules-extra-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-tools-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-core-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-modules-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-162.6.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
python3-perf-5.14.0-162.6.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm

x86_64:
bpftool-5.14.0-162.6.1.el9_1.x86_64.rpm
bpftool-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-core-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-core-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-modules-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-modules-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-modules-extra-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-tools-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-tools-libs-5.14.0-162.6.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
python3-perf-5.14.0-162.6.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-cross-headers-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
kernel-tools-libs-devel-5.14.0-162.6.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-cross-headers-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-162.6.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-cross-headers-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
kernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.6.1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36516
https://access.redhat.com/security/cve/CVE-2021-3640
https://access.redhat.com/security/cve/CVE-2022-0168
https://access.redhat.com/security/cve/CVE-2022-0617
https://access.redhat.com/security/cve/CVE-2022-0854
https://access.redhat.com/security/cve/CVE-2022-1016
https://access.redhat.com/security/cve/CVE-2022-1048
https://access.redhat.com/security/cve/CVE-2022-1184
https://access.redhat.com/security/cve/CVE-2022-1280
https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/cve/CVE-2022-1679
https://access.redhat.com/security/cve/CVE-2022-1852
https://access.redhat.com/security/cve/CVE-2022-1998
https://access.redhat.com/security/cve/CVE-2022-2586
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-20368
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/cve/CVE-2022-21499
https://access.redhat.com/security/cve/CVE-2022-23816
https://access.redhat.com/security/cve/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-24448
https://access.redhat.com/security/cve/CVE-2022-26373
https://access.redhat.com/security/cve/CVE-2022-28390
https://access.redhat.com/security/cve/CVE-2022-28893
https://access.redhat.com/security/cve/CVE-2022-29581
https://access.redhat.com/security/cve/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://access.redhat.com/security/cve/CVE-2022-36946
https://access.redhat.com/security/cve/CVE-2022-39190
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index
https://access.redhat.com/solutions/6971358

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3PhAtzjgjWX9erEAQgitxAAkbzROnq07NKrm//FdeWtbRilbSnTPFB0
uWQ94azzL8ucu8FsgPGU6vkpewleQGvbL8vy1+/M0h2/l93aIs3Bd/1QBG/06fmR
5MgkxqnZB6VeioF4AuDQL2IbCPGGb3Nwawc/uUJNdhXxpLkkUGXhKTn6Rx3SVR5u
cXIBQZcm0JjFJGgBloCaiE4DVTcjcpxqetydVxh+TTOU8eFvuQ/rFhX7gxUTtv0k
bRreX2/Kr14lG/cLgH900e8dCArjE7UGSbWQwSry5XeywlShCDqzzreUhtU4ngY7
1x2RWGMvRrdNRUq1pPSe2nIAGo+zARcEM9+5HgVP1RnI0o7A1irGFMVh50pZUXBF
K/I/YeT+QW6xbpEy0omDkDPW9OCiAvbNWGT0LWvDy8GW5MXOOz6TOqaKtTLwTf3o
rFx7YhGIHr4Y7bwEdm56HBQM/KrTWGta2nzYHLCJgFAOOFRXKpHfSuM8injlFXtt
h5vwu18Ba3/e/KFDsD+uus3ytOwGQ2XgHLahIdrl+IE3YMXqyCyjdLlEHBvzvgb0
lfwz5jmESwNjb95SKow89d69Vp+Nt1is0gE4qsKNeVpzwOPgp71vkES+IjHBPzBc
Tas7YpILPFHwxoSIZHHQn+p8a5aTR0mQSFn65GhO3OW4/oJEbuH7jbjMq4HnbbBd
evsxa7DQ9IQ=wJS+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close