Security Vulnerabilities fixed in kernel RHSA-2022:7337

description-logoDescription

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588) RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900) Branch Type Confusion (non-retbleed) (CVE-2022-23825) Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373) Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901) a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588) RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900) Branch Type Confusion (non-retbleed) (CVE-2022-23825) Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373) Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): lpfc panics in lpfc_els_free_iocb() during port recovery (BZ#1969988) mlx5 reports error messages during shutdown then panic with mce (BZ#2077711) Kernel panic due to hard lockup caused by deadlock between tasklist_lock and k_itimer->it_lock (BZ#2115147) fix excess double put in nfs_prime_dcache (BZ#2117856) lpfc panics in lpfc_els_free_iocb() during port recovery (BZ#1969988) mlx5 reports error messages during shutdown then panic with mce (BZ#2077711) Kernel panic due to hard lockup caused by deadlock between tasklist_lock and k_itimer->it_lock (BZ#2115147) fix excess double put in nfs_prime_dcache (BZ#2117856) SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect.

affected-products-logoAffected Applications

kernel