exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2458-01

Red Hat Security Advisory 2023-2458-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2022-1462, CVE-2022-1789, CVE-2022-1882, CVE-2022-20141, CVE-2022-21505, CVE-2022-2196, CVE-2022-2663, CVE-2022-28388, CVE-2022-3028, CVE-2022-33743, CVE-2022-3435, CVE-2022-3522
SHA-256 | b58a384a712b94d52e42ea512d4e07fd1f095c48a71c4ad8aa3f7089d090a83a

Red Hat Security Advisory 2023-2458-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2023:2458-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2458
Issue date: 2023-05-09
CVE Names: CVE-2021-26341 CVE-2021-33655 CVE-2022-1462
CVE-2022-1789 CVE-2022-1882 CVE-2022-2196
CVE-2022-2663 CVE-2022-3028 CVE-2022-3435
CVE-2022-3522 CVE-2022-3524 CVE-2022-3566
CVE-2022-3567 CVE-2022-3619 CVE-2022-3623
CVE-2022-3625 CVE-2022-3628 CVE-2022-3640
CVE-2022-3707 CVE-2022-4128 CVE-2022-4129
CVE-2022-20141 CVE-2022-21505 CVE-2022-28388
CVE-2022-33743 CVE-2022-39188 CVE-2022-39189
CVE-2022-41674 CVE-2022-42703 CVE-2022-42720
CVE-2022-42721 CVE-2022-42722 CVE-2022-42896
CVE-2022-43750 CVE-2022-47929 CVE-2023-0394
CVE-2023-0461 CVE-2023-0590 CVE-2023-1195
CVE-2023-1382
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

* net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* cpu: AMD CPUs may transiently execute beyond unconditional direct branch
(CVE-2021-26341)

* malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory
(CVE-2021-33655)

* possible race condition in drivers/tty/tty_buffers.c (CVE-2022-1462)

* KVM: NULL pointer dereference in kvm_mmu_invpcid_gva (CVE-2022-1789)

* use-after-free in free_pipe_info() could lead to privilege escalation
(CVE-2022-1882)

* KVM: nVMX: missing IBPB when exiting from nested guest can lead to
Spectre v2 attacks (CVE-2022-2196)

* netfilter: nf_conntrack_irc message handling issue (CVE-2022-2663)

* race condition in xfrm_probe_algs can lead to OOB read/write
(CVE-2022-3028)

* out-of-bounds read in fib_nh_match of the file net/ipv4/fib_semantics.c
(CVE-2022-3435)

* race condition in hugetlb_no_page() in mm/hugetlb.c (CVE-2022-3522)

* memory leak in ipv6_renew_options() (CVE-2022-3524)

* data races around icsk->icsk_af_ops in do_ipv6_setsockopt (CVE-2022-3566)

* data races around sk->sk_prot (CVE-2022-3567)

* memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c
(CVE-2022-3619)

* denial of service in follow_page_pte in mm/gup.c due to poisoned pte
entry (CVE-2022-3623)

* use-after-free after failed devlink reload in devlink_param_get
(CVE-2022-3625)

* USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)

* use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c
(CVE-2022-3640)

* Double-free in split_2MB_gtt_entry when function
intel_gvt_dma_map_guest_page failed (CVE-2022-3707)

* mptcp: NULL pointer dereference in subflow traversal at disconnect time
(CVE-2022-4128)

* l2tp: missing lock when clearing sk_user_data can lead to NULL pointer
dereference (CVE-2022-4129)

* igmp: use-after-free in ip_check_mc_rcu when opening and closing inet
sockets (CVE-2022-20141)

* lockdown bypass using IMA (CVE-2022-21505)

* double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c
(CVE-2022-28388)

* network backend may cause Linux netfront to use freed SKBs (XSA-405)
(CVE-2022-33743)

* unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to
stale TLB entry (CVE-2022-39188)

* TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading
to guest malfunctioning (CVE-2022-39189)

* u8 overflow problem in cfg80211_update_notlisted_nontrans()
(CVE-2022-41674)

* use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)

* use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)

* BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c
(CVE-2022-42721)

* Denial of service in beacon protection for P2P-device (CVE-2022-42722)

* memory corruption in usbmon driver (CVE-2022-43750)

* NULL pointer dereference in traffic control subsystem (CVE-2022-47929)

* NULL pointer dereference in rawv6_push_pending_frames (CVE-2023-0394)

* use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)

* use-after-free caused by invalid pointer hostname in fs/cifs/connect.c
(CVE-2023-1195)

* denial of service in tipc_conn_close (CVE-2023-1382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1946801 - Support cpuset.sched_load_balance by changing default CPUset directory structure
1997177 - ARK-ELN: WARNING: CPU: 2 PID: 516060 at fs/nfsd/nfs4state.c:5884 nfs4_preprocess_stateid_op+0x515/0x540 [nfsd]
2004384 - [aarch64] kernel image signed by MOK key couldn't be loaded via kexec when lockdown is enabled
2061703 - CVE-2021-26341 hw: cpu: AMD CPUs may transiently execute beyond unconditional direct branch
2073091 - CVE-2022-28388 kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c
2078466 - CVE-2022-1462 kernel: possible race condition in drivers/tty/tty_buffers.c
2089701 - CVE-2022-1882 kernel: use-after-free in free_pipe_info() could lead to privilege escalation
2090723 - CVE-2022-1789 kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva
2104445 - RHEL9.1: in low memory conditions, page_frag_alloc may corrupt the memory.
2106830 - CVE-2022-21505 kernel: lockdown bypass using IMA
2107924 - CVE-2022-33743 kernel: network backend may cause Linux netfront to use freed SKBs (XSA-405)
2108691 - CVE-2021-33655 kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory
2114937 - CVE-2022-20141 kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets
2115631 - [bonding]bonding using link local ipv6 addr as ns_ip6_target can't up
2116442 - kernel: Backport vfork support for time namespaces
2119809 - mlx Fixes for vDPA control virtqueue
2122228 - CVE-2022-3028 kernel: race condition in xfrm_probe_algs can lead to OOB read/write
2123056 - CVE-2022-2663 kernel: netfilter: nf_conntrack_irc message handling issue
2123857 - Backport kernel audit enhancements and fixes up to upstream v6.1
2124788 - CVE-2022-39189 kernel: TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning
2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry
2130487 - Backport latest fixes from upstream s390x KVM for the RHEL 9.2 kernel
2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
2133490 - CVE-2022-3435 kernel: out-of-bounds read in fib_nh_match of the file net/ipv4/fib_semantics.c
2134377 - CVE-2022-41674 kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()
2134380 - CVE-2022-4128 kernel: mptcp: NULL pointer dereference in subflow traversal at disconnect time
2134451 - CVE-2022-42720 kernel: use-after-free in bss_ref_get in net/wireless/scan.c
2134506 - CVE-2022-42721 kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c
2134517 - CVE-2022-42722 kernel: Denial of service in beacon protection for P2P-device
2134528 - CVE-2022-4129 kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference
2137979 - CVE-2022-3707 kernel: Double-free in split_2MB_gtt_entry when function intel_gvt_dma_map_guest_page failed
2138321 - [Regression] The NFS v4 server won't return failure when failing to set ACLs
2138605 - [Regression] kernel BUG at lib/list_debug.c:26! RIP: 0010:__list_add_valid.cold+0x3a/0x3c
2138866 - NFS server umount a filesystem fails with EBUSY after it's exported and a subdirectory is mounted via NFSv4.0
2139610 - CVE-2022-3640 kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c
2142657 - [RHEL9] fuse readdir cache sometimes corrupted
2143893 - CVE-2022-3566 kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt
2143943 - CVE-2022-3567 kernel: data races around sk->sk_prot
2144720 - CVE-2022-3625 kernel: use-after-free after failed devlink reload in devlink_param_get
2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
2149448 - Link to bridge documentation is broken in kernel source
2149790 - [PATCH] block: Do not reread partition table on exclusively open device
2150947 - CVE-2022-3524 kernel: memory leak in ipv6_renew_options()
2150960 - CVE-2022-3628 kernel: USB-accessible buffer overflow in brcmfmac
2150979 - CVE-2022-3522 kernel: race condition in hugetlb_no_page() in mm/hugetlb.c
2151270 - CVE-2022-43750 kernel: memory corruption in usbmon driver
2152131 - In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16
2154171 - CVE-2023-1195 kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c
2154235 - CVE-2022-3619 kernel: memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c
2154879 - [RHEL-9.2] NFS fixes rollup through kernel-v6.2
2160023 - CVE-2022-2196 kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks
2160028 - backport vsock patches for RHEL-9.2
2160443 - [RHEL 9][NFS] Crash in file_has_perm() when dereferencing a NULL file->f_security
2162120 - CVE-2023-0394 kernel: NULL pointer dereference in rawv6_push_pending_frames
2165721 - CVE-2022-3623 kernel: denial of service in follow_page_pte in mm/gup.c due to poisoned pte entry
2165741 - CVE-2023-0590 kernel: use-after-free due to race condition in qdisc_graft()
2166658 - slow NFSD performance
2168246 - CVE-2022-47929 kernel: NULL pointer dereference in traffic control subsystem
2168599 - bnxt_en: revert 778c3af371b3 ("ethernet: Remove vf rate limit check for drivers")
2169017 - [nfsd] kernel BUG at mm/slub.c:385!
2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2177371 - CVE-2023-1382 kernel: denial of service in tipc_conn_close
2179342 - kernel: general protection fault, probably for non-canonical address PREEMPT SMP PT

6. JIRA issues fixed (https://issues.jboss.org/):

RHEL-186 - add support for Jira issues in the kernel changelog

7. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-devel-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-devel-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-devel-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-headers-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
perf-5.14.0-284.11.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
rtla-5.14.0-284.11.1.el9_2.aarch64.rpm

noarch:
kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpm

ppc64le:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-devel-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-devel-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-devel-matched-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-headers-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
perf-5.14.0-284.11.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
rtla-5.14.0-284.11.1.el9_2.ppc64le.rpm

s390x:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-devel-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-devel-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-devel-matched-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-headers-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-284.11.1.el9_2.s390x.rpm
perf-5.14.0-284.11.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
rtla-5.14.0-284.11.1.el9_2.s390x.rpm

x86_64:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-headers-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
perf-5.14.0-284.11.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
rtla-5.14.0-284.11.1.el9_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-284.11.1.el9_2.src.rpm

aarch64:
bpftool-7.0.0-284.11.1.el9_2.aarch64.rpm
bpftool-debuginfo-7.0.0-284.11.1.el9_2.aarch64.rpm
kernel-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-modules-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-modules-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-modules-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-tools-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-tools-libs-5.14.0-284.11.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
python3-perf-5.14.0-284.11.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-284.11.1.el9_2.noarch.rpm

ppc64le:
bpftool-7.0.0-284.11.1.el9_2.ppc64le.rpm
bpftool-debuginfo-7.0.0-284.11.1.el9_2.ppc64le.rpm
kernel-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-core-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-core-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-modules-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-modules-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-modules-core-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-modules-extra-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-tools-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-tools-libs-5.14.0-284.11.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
python3-perf-5.14.0-284.11.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm

s390x:
bpftool-7.0.0-284.11.1.el9_2.s390x.rpm
bpftool-debuginfo-7.0.0-284.11.1.el9_2.s390x.rpm
kernel-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-core-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-core-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-modules-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-modules-core-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-modules-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-modules-core-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-modules-extra-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-tools-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-core-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-284.11.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
python3-perf-5.14.0-284.11.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm

x86_64:
bpftool-7.0.0-284.11.1.el9_2.x86_64.rpm
bpftool-debuginfo-7.0.0-284.11.1.el9_2.x86_64.rpm
kernel-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-core-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-core-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-modules-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-modules-core-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-modules-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-modules-core-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-modules-extra-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-tools-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-tools-libs-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-uki-virt-5.14.0-284.11.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
python3-perf-5.14.0-284.11.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-cross-headers-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.ppc64le.rpm
kernel-cross-headers-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.ppc64le.rpm

s390x:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.s390x.rpm
kernel-cross-headers-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.s390x.rpm

x86_64:
bpftool-debuginfo-7.0.0-284.11.1.el9_2.x86_64.rpm
kernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.11.1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-26341
https://access.redhat.com/security/cve/CVE-2021-33655
https://access.redhat.com/security/cve/CVE-2022-1462
https://access.redhat.com/security/cve/CVE-2022-1789
https://access.redhat.com/security/cve/CVE-2022-1882
https://access.redhat.com/security/cve/CVE-2022-2196
https://access.redhat.com/security/cve/CVE-2022-2663
https://access.redhat.com/security/cve/CVE-2022-3028
https://access.redhat.com/security/cve/CVE-2022-3435
https://access.redhat.com/security/cve/CVE-2022-3522
https://access.redhat.com/security/cve/CVE-2022-3524
https://access.redhat.com/security/cve/CVE-2022-3566
https://access.redhat.com/security/cve/CVE-2022-3567
https://access.redhat.com/security/cve/CVE-2022-3619
https://access.redhat.com/security/cve/CVE-2022-3623
https://access.redhat.com/security/cve/CVE-2022-3625
https://access.redhat.com/security/cve/CVE-2022-3628
https://access.redhat.com/security/cve/CVE-2022-3640
https://access.redhat.com/security/cve/CVE-2022-3707
https://access.redhat.com/security/cve/CVE-2022-4128
https://access.redhat.com/security/cve/CVE-2022-4129
https://access.redhat.com/security/cve/CVE-2022-20141
https://access.redhat.com/security/cve/CVE-2022-21505
https://access.redhat.com/security/cve/CVE-2022-28388
https://access.redhat.com/security/cve/CVE-2022-33743
https://access.redhat.com/security/cve/CVE-2022-39188
https://access.redhat.com/security/cve/CVE-2022-39189
https://access.redhat.com/security/cve/CVE-2022-41674
https://access.redhat.com/security/cve/CVE-2022-42703
https://access.redhat.com/security/cve/CVE-2022-42720
https://access.redhat.com/security/cve/CVE-2022-42721
https://access.redhat.com/security/cve/CVE-2022-42722
https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/cve/CVE-2022-43750
https://access.redhat.com/security/cve/CVE-2022-47929
https://access.redhat.com/security/cve/CVE-2023-0394
https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-0590
https://access.redhat.com/security/cve/CVE-2023-1195
https://access.redhat.com/security/cve/CVE-2023-1382
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close