List of RPMs for HyperScale X Platform Version 2.2312

The following RPMs are included in this version:

RPM Issue
bind-export-libs-9.11.4-26.P2.el7_9.15.x86_64.rpm - Limit the amount of recursion possible in control channel (CVE-2023-3341)
- Prevent the cache going over the configured limit (CVE-2023-2828)
- Prevent the cache going over the configured limit (CVE-2023-2828)
bind-libs-9.11.4-26.P2.el7_9.15.x86_64.rpm - Limit the amount of recursion possible in control channel (CVE-2023-3341)
- Prevent the cache going over the configured limit (CVE-2023-2828)
- Prevent the cache going over the configured limit (CVE-2023-2828)
bind-libs-lite-9.11.4-26.P2.el7_9.15.x86_64.rpm - Limit the amount of recursion possible in control channel (CVE-2023-3341)
- Prevent the cache going over the configured limit (CVE-2023-2828)
- Prevent the cache going over the configured limit (CVE-2023-2828)
bind-license-9.11.4-26.P2.el7_9.15.noarch.rpm - Limit the amount of recursion possible in control channel (CVE-2023-3341)
- Prevent the cache going over the configured limit (CVE-2023-2828)
- Prevent the cache going over the configured limit (CVE-2023-2828)
bind-utils-9.11.4-26.P2.el7_9.15.x86_64.rpm - Limit the amount of recursion possible in control channel (CVE-2023-3341)
- Prevent the cache going over the configured limit (CVE-2023-2828)
- Prevent the cache going over the configured limit (CVE-2023-2828)
eap7-netty-buffer-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-dns-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-haproxy-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-http-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-http2-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-memcache-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-mqtt-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-redis-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-smtp-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-socks-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-stomp-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-codec-xml-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-common-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-handler-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-handler-proxy-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-resolver-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-resolver-dns-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-resolver-dns-classes-macos-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-classes-epoll-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-classes-kqueue-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-native-epoll-4.1.94-2.Final_redhat_00003.1.el7eap.x86_64.rpm - Submit new wrapper
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
eap7-netty-transport-native-unix-common-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-rxtx-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-sctp-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-netty-transport-udt-4.1.94-2.Final_redhat_00003.1.el7eap.noarch.rpm - one-off build
- Wrapper build 4.1.100.Final_redhat_00001
- Wrapper build 4.1.94.Final-redhat-00003
- Wrapper build 4.1.94.Final-redhat-00003
- Built by CPaaS
eap7-undertow-2.2.26-2.SP2_redhat_00001.1.el7eap.noarch.rpm - Wrapper build 2.2.26.SP2_redhat_00001
- Built by CPaaS
eap7-wildfly-7.4.13-10.GA_redhat_00002.1.el7eap.noarch.rpm - Built by CPaaS
- Wrapper build 7.4.13
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Wrapper build 7.4.13.GA-redhat-00002
eap7-wildfly-java-jdk8-7.4.13-10.GA_redhat_00002.1.el7eap.noarch.rpm - Built by CPaaS
- Wrapper build 7.4.13
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Wrapper build 7.4.13.GA-redhat-00002
eap7-wildfly-modules-7.4.13-10.GA_redhat_00002.1.el7eap.noarch.rpm - Built by CPaaS
- Wrapper build 7.4.13
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Built by CPaaS
- Wrapper build 7.4.13.GA-redhat-00002
insights-client-3.1.9-1.el7_9.noarch.rpm - Update RPM egg to 3.2.15 (RHBZ#2229674)
- Cleaned patches from repo
iwl100-firmware-39.31.5.1-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl1000-firmware-39.31.5.1-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl3945-firmware-15.32.2.9-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl4965-firmware-228.61.2.24-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl5000-firmware-8.83.5.1_1-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl5150-firmware-8.24.2.2-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl6000-firmware-9.221.4.1-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl6000g2a-firmware-18.168.6.1-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
iwl6050-firmware-41.28.5.1-81.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el7_9.x86_64.rpm - Revert jcmd move as jcmd will not operate without tools.jar
- Related: RHEL-13577
- Update to shenandoah-jdk8u372-b05 (GA)
- Update release notes for shenandoah-8u372-b05.
- ** This tarball is embargoed until 2023-07-18 @ 1pm PT. **
- Resolves: rhbz#2221106
- For non debug subpackages, ghosted all alternatives (rhbz1649776)
- For non system JDKs, if-outed versionless provides.
- Aligned versions to be %{epoch}:%{version}-%{release} instead of chaotic
- Related: RHEL-11319
- Update to shenandoah-jdk8u392-b08 (GA)
- Update release notes for shenandoah-8u392-b08.
- Update generate_tarball.sh to be closer to upstream vanilla script inc. no more ECC removal
- Update bug URL for RHEL to point to the Red Hat customer portal
- Change top_level_dir_name to use the VCS tag, matching new upstream release style tarball
- Regenerate PR2462 patch following JDK-8315135
- Add backport of JDK-8312489 heading upstream for 8u402 (see OPENJDK-2095)
- Add missing JFR alternative ghost
- Move jcmd to the headless package
- ** This tarball is embargoed until 2023-10-17 @ 1pm PT. **
- Resolves: RHEL-12212
- Resolves: RHEL-13574
- Resolves: RHEL-13575
- Resolves: RHEL-13576
- Resolves: RHEL-11319
- Resolves: RHEL-13577
kernel-3.10.0-1160.105.1.el7.x86_64.rpm - net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609}
- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- bnxt: count Tx drops (Jamie Bainbridge) [2175062]
- bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062]
- netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159]
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225555] {CVE-2023-3611}
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Davide Caratti) [2225555]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225639] {CVE-2023-3776}
- redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko)
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
- xen/x86: don't lose event interrupts (Vitaly Kuznetsov) [RHEL-1534]
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229893] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229893]
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229893]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229893]
- x86: Sync Intel family names & cpu_vuln_blacklist[] with upstream (Waiman Long) [2229893]
- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706]
- kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001}
kernel-devel-3.10.0-1160.105.1.el7.x86_64.rpm - net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609}
- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- bnxt: count Tx drops (Jamie Bainbridge) [2175062]
- bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062]
- netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159]
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225555] {CVE-2023-3611}
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Davide Caratti) [2225555]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225639] {CVE-2023-3776}
- redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko)
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
- xen/x86: don't lose event interrupts (Vitaly Kuznetsov) [RHEL-1534]
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229893] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229893]
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229893]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229893]
- x86: Sync Intel family names & cpu_vuln_blacklist[] with upstream (Waiman Long) [2229893]
- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706]
- kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001}
kernel-headers-3.10.0-1160.105.1.el7.x86_64.rpm - net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609}
- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- bnxt: count Tx drops (Jamie Bainbridge) [2175062]
- bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062]
- netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159]
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225555] {CVE-2023-3611}
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Davide Caratti) [2225555]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225639] {CVE-2023-3776}
- redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko)
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
- xen/x86: don't lose event interrupts (Vitaly Kuznetsov) [RHEL-1534]
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229893] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229893]
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229893]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229893]
- x86: Sync Intel family names & cpu_vuln_blacklist[] with upstream (Waiman Long) [2229893]
- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706]
- kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001}
libgudev1-219-78.el7_9.9.x86_64.rpm - Revert "fstab-generator: Chase symlinks where possible (#6293)" (RHEL-17164)
- fstab-generator: Chase symlinks where possible (#6293) (RHEL-6223)
linux-firmware-20200421-81.git78c0348.el7_9.noarch.rpm - Cross-Process Information Leak (RHEL-8938)
- Return Address Predictor velunerability leading to information disclosure (RHEL-9250)
microcode_ctl-2.1-73.20.el7_9.x86_64.rpm - Update Intel CPU microcode to microcode-20231009 release, addresses
CVE-2023-23583 (RHEL-3920):
- Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in
intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xac up to 0xb4;
- Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003a5
up to 0xd0003b9;
- Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000230
up to 0x1000268;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xbc
up to 0xc2;
- Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x2c up
to 0x34;
- Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x46 up
to 0x4e;
- Update of 06-8f-04/0x10 microcode from revision 0x2c000271 up to
0x2c000290;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision
0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-04) from revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from
revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-04) from revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from
revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision
0x2c000271 up to 0x2c000290;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b0004b1
up to 0x2b0004d0;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from
revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-05) from revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from
revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-06) from revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-06/0x10 microcode from revision 0x2c000271 up to
0x2c000290;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b0004b1
up to 0x2b0004d0;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-06) from revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-08) from revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c000271 up to 0x2c000290;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision
0x2c000271 up to 0x2c000290;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b0004b1 up to 0x2b0004d0;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x2e up to 0x32;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x2e up to 0x32;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x2e up to 0x32;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x2e up to 0x32;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x2e up to 0x32;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x2e
up to 0x32;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x2e up to 0x32;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x2e up to 0x32;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x42c up to 0x430;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x42c up to 0x430;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x42c up to 0x430;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x42c
up to 0x430;
- Update of 06-9a-04/0x40 (AZB A0) microcode from revision 0x4 up
to 0x5;
- Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x59 up
to 0x5d;
- Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x119 up
to 0x11d;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4119 up to 0x411c;
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4119 up to 0x411c;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4119 up to 0x411c;
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4119
up to 0x411c;
- Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x11 up
to 0x12;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x2e up to 0x32;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x2e up to 0x32;
- Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x2e up
to 0x32;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x2e up to 0x32;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x2e up to 0x32;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x2e up to 0x32;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x2e up to 0x32;
- Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x2e up
to 0x32.
- Update Intel CPU microcode to microcode-20230516 release:
- Addition of 06-be-00/0x01 (ADL-N A0) microcode at revision 0x10;
- Addition of 06-9a-04/0x40 (AZB A0) microcode at revision 0x4;
- Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006e05 up
to 0x2006f05;
- Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in
intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xa6 up to 0xaa;
- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000161
up to 0x1000171;
- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003303
up to 0x4003501;
- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5003303 up to 0x5003501;
- Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002503
up to 0x7002601;
- Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000389
up to 0xd000390;
- Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000211
up to 0x1000230;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xb8
up to 0xba;
- Update of 06-8a-01/0x10 (LKF B2/B3) microcode from revision 0x32 up
to 0x33;
- Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x28 up
to 0x2a;
- Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x42 up
to 0x44;
- Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xf0
up to 0xf2;
- Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision
0xf0 up to 0xf2;
- Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from
revision 0xf0 up to 0xf2;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xf0 up
to 0xf2;
- Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode from revision 0xf4 up to 0xf6;
- Update of 06-8f-04/0x10 microcode from revision 0x2c000170 up to
0x2c0001d1;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision
0x2b000181 up to 0x2b000461;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-04) from revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from
revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-04) from revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from
revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision
0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b000181
up to 0x2b000461;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from
revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-05) from revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from
revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-06) from revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-06/0x10 microcode from revision 0x2c000170 up to
0x2c0001d1;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b000181
up to 0x2b000461;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-06) from revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b000181 up to 0x2b000461;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-08) from revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision
0x2c000170 up to 0x2c0001d1;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b000181 up to 0x2b000461;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x429 up to 0x42a;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x429 up to 0x42a;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x429 up to 0x42a;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x429
up to 0x42a;
- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
revision 0xf0 up to 0xf2;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision
0xf0 up to 0xf2;
- Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xf0
up to 0xf2;
- Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision
0xf0 up to 0xf2;
- Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision
0xf4 up to 0xf8;
- Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf4 up
to 0xf6;
- Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf4
up to 0xf6;
- Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf4
up to 0xf6;
- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf4
up to 0xf6;
- Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision
0xf4 up to 0xf6;
- Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x57 up
to 0x58;
- Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x112 up
to 0x113;
- Update of 06-ba-02/0xc0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x410e up to 0x4112;
- Update of 06-ba-03/0xc0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x410e up to 0x4112;
- Update of 06-ba-02/0xc0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x410e up to 0x4112;
- Update of 06-ba-03/0xc0 (RPL-U 2+8 Q0) microcode from revision 0x410e
up to 0x4112.
- Force locale to C in check_caveats, reload_microcode, and update_ucode.
- Cleanup the dangling symlinks in update_ucode.
- Avoid spurious find failures due to calls on directories that may not exist.
- Add support for the new, more correct, variant of dracut's default
$fw_dir path in dracut_99microcode_ctl-fw_dir_override_module_init.sh.
- Update Intel CPU microcode to microcode-20230808 release, addresses
CVE-2022-40982, CVE-2022-41804, CVE-2023-23908 (#2223994):
- Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006f05 up
to 0x2007006;
- Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in
intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xaa up to 0xac;
- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000171
up to 0x1000181;
- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003501
up to 0x4003604;
- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5003501 up to 0x5003604;
- Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002601
up to 0x7002703;
- Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000390
up to 0xd0003a5;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xba
up to 0xbc;
- Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x2a up
to 0x2c;
- Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x44 up
to 0x46;
- Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision
0xf2 up to 0xf4;
- Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xf2
up to 0xf4;
- Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from
revision 0xf2 up to 0xf4;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xf2 up
to 0xf4;
- Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode from revision 0xf6 up to 0xf8;
- Update of 06-8f-04/0x10 microcode from revision 0x2c0001d1 up to
0x2c000271;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision
0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from
revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from
revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision
0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b000461
up to 0x2b0004b1;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from
revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from
revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-06/0x10 microcode from revision 0x2c0001d1 up to
0x2c000271;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b000461
up to 0x2b0004b1;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in
intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision
0x2c0001d1 up to 0x2c000271;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b000461 up to 0x2b0004b1;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x2c up to 0x2e;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x2c up to 0x2e;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x2c up to 0x2e;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x2c up to 0x2e;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x2c up to 0x2e;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x2c
up to 0x2e;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x2c up to 0x2e;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x2c up to 0x2e;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x42a up to 0x42c;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x42a up to 0x42c;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x42a up to 0x42c;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x42a
up to 0x42c;
- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
revision 0xf2 up to 0xf4;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision
0xf2 up to 0xf4;
- Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xf2
up to 0xf4;
- Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision
0xf2 up to 0xf4;
- Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision
0xf8 up to 0xfa;
- Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf6 up
to 0xf8;
- Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf6
up to 0xf8;
- Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf6
up to 0xf8;
- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf6
up to 0xf8;
- Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision
0xf6 up to 0xf8;
- Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x58 up
to 0x59;
- Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x113 up
to 0x119;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x2c up to 0x2e;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x2c up to 0x2e;
- Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x2c up
to 0x2e;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x2c up to 0x2e;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x2c up to 0x2e;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x2c up to 0x2e;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x2c up to 0x2e;
- Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x2c up
to 0x2e;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4112 up to 0x4119 (old pf 0xc0);
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4112 up to 0x4119 (old pf 0xc0);
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4112 up to 0x4119 (old pf 0xc0);
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4112
up to 0x4119 (old pf 0xc0);
- Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x10 up
to 0x11 (old pf 0x1).
python-2.7.5-94.el7_9.x86_64.rpm - Security fix for CVE-2023-40217
Resolves: RHEL-9615
python-libs-2.7.5-94.el7_9.x86_64.rpm - Security fix for CVE-2023-40217
Resolves: RHEL-9615
python-perf-3.10.0-1160.105.1.el7.x86_64.rpm - net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609}
- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128}
- bnxt: count Tx drops (Jamie Bainbridge) [2175062]
- bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062]
- netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159]
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225555] {CVE-2023-3611}
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Davide Caratti) [2225555]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225639] {CVE-2023-3776}
- redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko)
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
- xen/x86: don't lose event interrupts (Vitaly Kuznetsov) [RHEL-1534]
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229893] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229893] {CVE-2022-40982}
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229893]
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229893]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229893]
- x86: Sync Intel family names & cpu_vuln_blacklist[] with upstream (Waiman Long) [2229893]
- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706]
- kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001}
python3-3.6.8-21.el7_9.x86_64.rpm - Test fixups for CVE-2023-40217
Resolves: RHEL-3139
- Security fix for CVE-2023-40217
Resolves: RHEL-3139
python3-libs-3.6.8-21.el7_9.x86_64.rpm - Test fixups for CVE-2023-40217
Resolves: RHEL-3139
- Security fix for CVE-2023-40217
Resolves: RHEL-3139
ssacli-5.20-8.0.x86_64.rpm - Please refer to online documentation by searching for the
"Smart Storage Administrator Configuration Utility CLI" using
the search box on http://www.hpe.com. Then select the Download
software link, select your operation system. Under the Enhancements
tab is a description of the changes. (Severity: Low)
- Please see user documentation for details. (Severity: Low)
systemd-219-78.el7_9.9.x86_64.rpm - Revert "fstab-generator: Chase symlinks where possible (#6293)" (RHEL-17164)
- fstab-generator: Chase symlinks where possible (#6293) (RHEL-6223)
systemd-libs-219-78.el7_9.9.x86_64.rpm - Revert "fstab-generator: Chase symlinks where possible (#6293)" (RHEL-17164)
- fstab-generator: Chase symlinks where possible (#6293) (RHEL-6223)
systemd-python-219-78.el7_9.9.x86_64.rpm - Revert "fstab-generator: Chase symlinks where possible (#6293)" (RHEL-17164)
- fstab-generator: Chase symlinks where possible (#6293) (RHEL-6223)
systemd-sysv-219-78.el7_9.9.x86_64.rpm - Revert "fstab-generator: Chase symlinks where possible (#6293)" (RHEL-17164)
- fstab-generator: Chase symlinks where possible (#6293) (RHEL-6223)
xfsdump-3.1.7-4.el7_9.x86_64.rpm - Batch fixing several issues
- xfsrestore: Files from the backup go to orphanage dir because of xfsdump
- issue, Related: RHEL-10529
- xfsdump/xfsrestore: suggest recovery for false roots may be possible using -x,
- Related: RHEL-14912
xorg-x11-server-Xorg-1.20.4-24.el7_9.x86_64.rpm - CVE fix for: CVE-2023-5367
Resolves: https://issues.redhat.com/browse/RHEL-13424
xorg-x11-server-common-1.20.4-24.el7_9.x86_64.rpm - CVE fix for: CVE-2023-5367
Resolves: https://issues.redhat.com/browse/RHEL-13424

Loading...