exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8940-01

Red Hat Security Advisory 2022-8940-01
Posted Dec 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8940-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639
SHA-256 | 17de1aaba0aa0fd590afa17694139a5bc67e968bad0558e5d95117b9b0e5e2f1

Red Hat Security Advisory 2022-8940-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:8940-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8940
Issue date: 2022-12-13
CVE Names: CVE-2022-1158 CVE-2022-2639
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* s390x: bpftrace Could not read symbols from
/sys/kernel/debug/tracing/available_filter_functions: No such device
(BZ#2134808)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.95.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.95.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.95.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.95.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.95.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.95.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
perf-4.18.0-193.95.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.95.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.95.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.95.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.95.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.95.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.95.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.95.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
perf-4.18.0-193.95.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.95.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.95.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.95.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.95.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.95.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.95.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.95.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
perf-4.18.0-193.95.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.95.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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inxY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close