-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2022:8973-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8973 Issue date: 2022-12-13 CVE Names: CVE-2022-1158 CVE-2022-2639 CVE-2022-2959 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-23816 CVE-2022-23825 CVE-2022-26373 CVE-2022-29900 CVE-2022-29901 CVE-2022-43945 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158) * kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639) * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123) * hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125) * hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166) * hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900) * hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825) * hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373) * hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * sched/pelt: Fix attach_entity_load_avg() corner case (BZ#2105360) * RHEL9[fleetwood][P9]:kdump fails to capture vmcore when crash is triggered while running forkoff. (BZ#2109144) * ISST-LTE:[P10 Everest] [5.14.0-70.9.1.el9_0.ppc64le] HPT:RHEL9.0:ecolp95: lpar crashed at __list_del_entry_valid+0x90/0x100 and LPM failed (BZ#2112823) * [rhel9] livepatch panic: RIP: 0010:0xffffffffc0e070c4 seq_read_iter+0x124/0x4b0 (BZ#2122625) * System crashes due to list_add double add at iwl_mvm_mac_wake_tx_queue+0x71 (BZ#2123315) * [Dell EMC 9.0 BUG] Any process performing I/O doesn't fail on degraded LVM RAID and IO process hangs (BZ#2126215) * [HPEMC RHEL 9.0 REGRESSION] net, e810, ice: not enough device MSI-X vectors (BZ#2126491) * RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127874) * Enable check-kabi (BZ#2132372) * Add symbols to stablelist (BZ#2132373) * Update RHEL9.1 kabi tooling (BZ#2132380) * kABI: Prepare the MM subsystem for kABI lockdown (BZ#2133464) * [Dell Storage 9.1 BUG] NVME command hang during storage array node reboot (BZ#2133553) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134589) * crypto/testmgr.c should not list dh, ecdh-nist-p256, ecdh-nist-p384 as .fips_allowed = 1 (BZ#2136523) * FIPS self-tests for RSA pkcs7 signature verification (BZ#2136552) * [ovs-tc] Bad length in dpctl/dump-flows (BZ#2137354) * [RHEL9] s_pf0vf2: hw csum failure for mlx5 (BZ#2137355) * kernel memory leak while freeing nested actions (BZ#2137356) * ovs: backports from upstream (BZ#2137358) * kernel should conform to FIPS-140-3 requirements (both parts) (BZ#2139095) * [DELL EMC 9.0-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139214) * Fix panic in nbd/004 test (BZ#2139535) * Nested KVM is not working on RHEL 8.6 with hardware error 0x7 (BZ#2140141) * [RHEL9] Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142169) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() 2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions 2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) 2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) 2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW) 2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions 2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed) 2103681 - CVE-2022-2959 kernel: watch queue race condition can lead to privilege escalation 2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions 2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.9.0): aarch64: bpftool-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-devel-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-devel-matched-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-devel-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-devel-matched-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-headers-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm perf-5.14.0-70.36.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm noarch: kernel-doc-5.14.0-70.36.1.el9_0.noarch.rpm ppc64le: bpftool-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-devel-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-devel-matched-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-devel-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-devel-matched-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-headers-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm perf-5.14.0-70.36.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm s390x: bpftool-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-devel-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-devel-matched-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.36.1.el9_0.s390x.rpm kernel-devel-5.14.0-70.36.1.el9_0.s390x.rpm kernel-devel-matched-5.14.0-70.36.1.el9_0.s390x.rpm kernel-headers-5.14.0-70.36.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-devel-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-70.36.1.el9_0.s390x.rpm perf-5.14.0-70.36.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm x86_64: bpftool-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-devel-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-devel-matched-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-devel-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-devel-matched-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-headers-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm perf-5.14.0-70.36.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm Red Hat Enterprise Linux BaseOS EUS (v.9.0): Source: kernel-5.14.0-70.36.1.el9_0.src.rpm aarch64: bpftool-5.14.0-70.36.1.el9_0.aarch64.rpm bpftool-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-core-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-core-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-modules-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-modules-extra-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-modules-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-modules-extra-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-tools-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-tools-libs-5.14.0-70.36.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm python3-perf-5.14.0-70.36.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm noarch: kernel-abi-stablelists-5.14.0-70.36.1.el9_0.noarch.rpm ppc64le: bpftool-5.14.0-70.36.1.el9_0.ppc64le.rpm bpftool-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-core-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-core-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-modules-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-modules-extra-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-modules-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-modules-extra-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-tools-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-tools-libs-5.14.0-70.36.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm python3-perf-5.14.0-70.36.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm s390x: bpftool-5.14.0-70.36.1.el9_0.s390x.rpm bpftool-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-5.14.0-70.36.1.el9_0.s390x.rpm kernel-core-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-core-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-modules-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-modules-extra-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.36.1.el9_0.s390x.rpm kernel-modules-5.14.0-70.36.1.el9_0.s390x.rpm kernel-modules-extra-5.14.0-70.36.1.el9_0.s390x.rpm kernel-tools-5.14.0-70.36.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-core-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-modules-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-70.36.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm python3-perf-5.14.0-70.36.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm x86_64: bpftool-5.14.0-70.36.1.el9_0.x86_64.rpm bpftool-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-core-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-core-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-modules-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-modules-extra-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-modules-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-modules-extra-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-tools-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-tools-libs-5.14.0-70.36.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm python3-perf-5.14.0-70.36.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v.9.0): aarch64: bpftool-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-cross-headers-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm kernel-tools-libs-devel-5.14.0-70.36.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.aarch64.rpm ppc64le: bpftool-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-cross-headers-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm kernel-tools-libs-devel-5.14.0-70.36.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.ppc64le.rpm s390x: bpftool-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-cross-headers-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.36.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.s390x.rpm x86_64: bpftool-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-cross-headers-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.36.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.36.1.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1158 https://access.redhat.com/security/cve/CVE-2022-2639 https://access.redhat.com/security/cve/CVE-2022-2959 https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/cve/CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 https://access.redhat.com/security/cve/CVE-2022-43945 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/6971358 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY5j9+dzjgjWX9erEAQjSXxAAhEihoM+2Y0PUAdnoM55yPu0hNbruEYor /a+0kD2hhj9jeHm0ixX7bEa6g4dFRRVHxCGjPkvCuxmwB2+z27XWyDssyGP6NHG9 z4hKa2yFVG0QCNDxum2FjF8GVhHELESuuGm+9ouJ6y18YUSkbmVts08PBa2pA79v 0HLCMg7lHqdVIpgJ1eUIWBxU9t9yd09NZazyQEx4nKuAw44tJvljw96xpxp1Nnhe pIMsceSrmT3HYuhkhqaScT5gy0MHKSbLC8iJeX54UFJeY/tD2XX7DwdAB1jdxEv3 8+vkmkgNFmCcxQlryjANle7URr/Z2i5An0ejRTN9tL1fWxB6UJbsU55x2zjQQBRs u90Yingm1b5vwEQp7+J0R1tSW34MnXwBcP8lU0ZTeZ6c7gaRkHArJpEfDXndJUDy OjGf5OI93n1ixyLUgCAF6/jwUNRy+yGWiqvvaHD4pJb79O/IESotOFxNWZ3vYPfL QElAENKuEF0SiS3gTe/2RZ5I+wIpnrdGmTkS4as4kyb1zvSERJY2eTC6UDQgMi15 8u8yxMqpdtYO8+4knYwSDxYaplH+cC6Ktxso8cpskOdOstSChWC6plblOvGfRFTA VeDwyTZ3bG0v7WKZJ0Xl3L3ZR9yDz3XSUBADx2PN8VdyoetCFX7xgDPK7fL2rhvV jBvWwm6iwuc= =qCP1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce