-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:7337-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7337
Issue date:        2022-11-02
CVE Names:         CVE-2022-2588 CVE-2022-23816 CVE-2022-23825 
                   CVE-2022-26373 CVE-2022-29900 CVE-2022-29901 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* a use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* RetBleed Arbitrary Speculative Code Execution with Return Instructions
(CVE-2022-23816, CVE-2022-29900)

* Branch Type Confusion (non-retbleed) (CVE-2022-23825)

* Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

* Intel: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-29901)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* lpfc panics in lpfc_els_free_iocb() during port recovery (BZ#1969988)

* mlx5 reports error messages during shutdown then panic with mce
(BZ#2077711)

* Kernel panic due to hard lockup caused by deadlock between tasklist_lock
and k_itimer->it_lock (BZ#2115147)

* fix excess double put in nfs_prime_dcache (BZ#2117856)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.80.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.80.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm
perf-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.80.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.80.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm
perf-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.80.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.80.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.80.1.el7.ppc64.rpm
perf-3.10.0-1160.80.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
python-perf-3.10.0-1160.80.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.80.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.80.1.el7.ppc64le.rpm
perf-3.10.0-1160.80.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.80.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.80.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm
kernel-3.10.0-1160.80.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.80.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.80.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.80.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.80.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.80.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.80.1.el7.s390x.rpm
perf-3.10.0-1160.80.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm
python-perf-3.10.0-1160.80.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.80.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm
perf-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.80.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.80.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.80.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.80.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm
perf-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-23816
https://access.redhat.com/security/cve/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-26373
https://access.redhat.com/security/cve/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/6971358

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QW8W
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7337:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
* Branch Type Confusion (non-retbleed) (CVE-2022-23825)
* Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)
* Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* lpfc panics in lpfc_els_free_iocb() during port recovery (BZ#1969988)
* mlx5 reports error messages during shutdown then panic with mce (BZ#2077711)
* Kernel panic due to hard lockup caused by deadlock between tasklist_lock and k_itimer->it_lock (BZ#2115147)
* fix excess double put in nfs_prime_dcache (BZ#2117856)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/6971358

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.80.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.80.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm perf-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.80.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.80.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm perf-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.80.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.80.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-3.10.0-1160.80.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.80.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.80.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.80.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.80.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.80.1.el7.ppc64.rpm perf-3.10.0-1160.80.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm python-perf-3.10.0-1160.80.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.80.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.80.1.el7.ppc64le.rpm perf-3.10.0-1160.80.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm python-perf-3.10.0-1160.80.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.80.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm kernel-3.10.0-1160.80.1.el7.s390x.rpm kernel-debug-3.10.0-1160.80.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.80.1.el7.s390x.rpm kernel-devel-3.10.0-1160.80.1.el7.s390x.rpm kernel-headers-3.10.0-1160.80.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.80.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.80.1.el7.s390x.rpm perf-3.10.0-1160.80.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm python-perf-3.10.0-1160.80.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.80.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm perf-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.80.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.80.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.80.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.80.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.80.1.el7.noarch.rpm kernel-doc-3.10.0-1160.80.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.80.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.80.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.80.1.el7.x86_64.rpm perf-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.80.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.80.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7337-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7337
Issued Date: : 2022-11-02
CVE Names: CVE-2022-2588 CVE-2022-23816 CVE-2022-23825 CVE-2022-26373 CVE-2022-29900 CVE-2022-29901

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions

2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions

2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions


Related News