Red Hat 8944 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2023:1559-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:1559-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1559
Issue date: 2023-04-04
CVE Names: CVE-2022-3564 CVE-2023-0266
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* iavf: Fix updating statistics (BZ#2142509)

* RHEL8.4: Backport the new cgroup slab memory controller in v.5.9
(BZ#2164636)

* Windows Server 2019 guest randomly pauses with "KVM: entry failed,
hardware error 0x80000021" (BZ#2166371)

* RHEL8.3: Backport upstream locking changes up to v5.6 (BZ#2170061)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.105.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.105.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.aarch64.rpm
perf-4.18.0-193.105.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.105.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.105.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.ppc64le.rpm
perf-4.18.0-193.105.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.105.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.105.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
perf-4.18.0-193.105.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.105.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.105.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.x86_64.rpm
perf-4.18.0-193.105.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.105.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.105.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.105.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.aarch64.rpm
perf-4.18.0-193.105.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.105.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.105.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.ppc64le.rpm
perf-4.18.0-193.105.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.105.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.105.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
perf-4.18.0-193.105.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.105.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.105.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.x86_64.rpm
perf-4.18.0-193.105.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.105.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.105.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.105.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.aarch64.rpm
perf-4.18.0-193.105.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.105.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.105.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.105.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.105.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.ppc64le.rpm
perf-4.18.0-193.105.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.105.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.105.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.105.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.105.1.el8_2.s390x.rpm
perf-4.18.0-193.105.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.105.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.105.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.105.1.el8_2.x86_64.rpm
perf-4.18.0-193.105.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.105.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.105.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-3564
  https://access.redhat.com/security/cve/CVE-2023-0266
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.