Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2023:0395-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 25. Januar 2023, 07:23
Referenzen: https://access.redhat.com/security/cve/CVE-2022-2964
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:0395-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0395
Issue date: 2023-01-24
CVE Names: CVE-2022-2964
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* i40e sriov virtual functions not created (BZ#2140104)

* Data corruption on small files served by httpd, which is backed by
cifs-mount (BZ#2144470)

* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on
rhel-8.5 (BZ#2153233)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB
ethernet device.

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.98.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.98.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.aarch64.rpm
perf-4.18.0-193.98.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.98.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.98.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.ppc64le.rpm
perf-4.18.0-193.98.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.98.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.98.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
perf-4.18.0-193.98.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.98.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.98.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.x86_64.rpm
perf-4.18.0-193.98.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.98.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.98.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.98.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.aarch64.rpm
perf-4.18.0-193.98.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.98.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.98.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.ppc64le.rpm
perf-4.18.0-193.98.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.98.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.98.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
perf-4.18.0-193.98.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.98.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.98.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.x86_64.rpm
perf-4.18.0-193.98.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.98.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.98.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.98.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.aarch64.rpm
perf-4.18.0-193.98.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.98.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.98.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.ppc64le.rpm
perf-4.18.0-193.98.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.98.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.98.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.98.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.98.1.el8_2.s390x.rpm
perf-4.18.0-193.98.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.98.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.98.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.98.1.el8_2.x86_64.rpm
perf-4.18.0-193.98.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.98.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VZTS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung