Operating System:

[RedHat]

Published:

02 November 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5500
                    kernel security and bug fix update
                              2 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21166 CVE-2022-21125 CVE-2022-21123
                   CVE-2022-2588  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7279

Comment: CVSS (Max):  7.8 CVE-2022-2588 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:7279-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7279
Issue date:        2022-11-01
CVE Names:         CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 
                   CVE-2022-21166 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: a use-after-free in cls_route filter implementation may lead to
privilege escalation (CVE-2022-2588)

* hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* hw: cpu: Incomplete cleanup in specific special register write operations
(aka DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.6[64TB/240c Denali]:" vmcore failed, _exitcode:139" error observed
while capturing vmcore during fadump after memory remove. incomplete vmcore
is captured. (BZ#2107491)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.93.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.93.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
perf-4.18.0-193.93.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.93.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.93.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
perf-4.18.0-193.93.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.93.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.93.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-4.18.0-193.93.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.93.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.93.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.93.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.93.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.93.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.93.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.93.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.93.1.el8_2.s390x.rpm
perf-4.18.0-193.93.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.93.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.93.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-4.18.0-193.93.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.93.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.93.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k0bc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1Iwd
-----END PGP SIGNATURE-----