Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3461-01

Red Hat Security Advisory 2023-3461-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:3461-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3461
Issue date: 2023-06-06
CVE Names: CVE-2022-42896
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
    net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Ethernet Port Configuration Tool (EPCT) not supported with in-tree ice
    driver (BZ#2176867)

  • Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2188306)

  • kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds.
    (BZ#2188626)

  • Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189598)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

  1. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
kernel-4.18.0-305.91.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.91.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
perf-4.18.0-305.91.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kernel-4.18.0-305.91.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.91.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
perf-4.18.0-305.91.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
kernel-4.18.0-305.91.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.91.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
perf-4.18.0-305.91.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2rzn
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-1323-03

Red Hat Security Advisory 2024-1323-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Issues addressed include out of bounds write and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-5580-01

Red Hat Security Advisory 2023-5580-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

RHSA-2023:5588: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute...

Red Hat Security Advisory 2023-4888-01

Red Hat Security Advisory 2023-4888-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4541-01

Red Hat Security Advisory 2023-4541-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4541: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Blue...

Red Hat Security Advisory 2023-4138-01

Red Hat Security Advisory 2023-4138-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3517-01

Red Hat Security Advisory 2023-3517-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

RHSA-2023:3462: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_con...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-2148-01

Red Hat Security Advisory 2023-2148-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-2458-01

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

RHSA-2023:2458: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to c...

Kernel Live Patch Security Notice LNS-0092-1

Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Ubuntu Security Notice USN-5918-1

Ubuntu Security Notice 5918-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5879-1

Ubuntu Security Notice 5879-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5830-1

Ubuntu Security Notice 5830-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5804-2

Ubuntu Security Notice 5804-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution