[RHSA-2023:1109-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Mar 8 14:09:57 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:1109-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1109
Issue date:        2023-03-07
CVE Names:         CVE-2022-4378 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Concurrent reading of /proc/cpuinfo by multiple tasks causes soft lockup
(BZ#2154442)

* RHEL8: panic when THP split (BZ#2156111)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.100.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.100.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.aarch64.rpm
perf-4.18.0-193.100.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.100.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.100.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.100.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.100.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.ppc64le.rpm
perf-4.18.0-193.100.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.100.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.100.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
perf-4.18.0-193.100.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.100.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.100.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.x86_64.rpm
perf-4.18.0-193.100.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.100.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.100.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.100.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.aarch64.rpm
perf-4.18.0-193.100.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.100.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.100.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.100.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.100.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.ppc64le.rpm
perf-4.18.0-193.100.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.100.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.100.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
perf-4.18.0-193.100.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.100.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.100.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.x86_64.rpm
perf-4.18.0-193.100.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.100.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.100.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.100.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.aarch64.rpm
perf-4.18.0-193.100.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.100.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.100.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.100.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.100.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.ppc64le.rpm
perf-4.18.0-193.100.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.100.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.100.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.100.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.100.1.el8_2.s390x.rpm
perf-4.18.0-193.100.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.100.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.100.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.100.1.el8_2.x86_64.rpm
perf-4.18.0-193.100.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.100.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.100.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TLLZ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list