Headline
RHSA-2023:1703: Red Hat Security Advisory: kernel security and bug fix update
An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168361)
- RHEL9: An application stopped on robust futex used via pthread_mutex_lock() (BZ#2168836)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for x86_64 9 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
Fixes
- BZ - 2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation
Red Hat Enterprise Linux for x86_64 9
SRPM
kernel-5.14.0-162.23.1.el9_1.src.rpm
SHA-256: 21ad00ea31d03e407df5f7e9adde7afb968c3835f1497a100a6e94a46148d3de
x86_64
bpftool-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: bb50ef087e8da2d2e0b1bab7dc3960ddf4f5eb68b4feb84104fcb666938d5e0f
bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 9935bb6ca9e7b315f9c78a7cc51e5a08c9d393cd2d8d6c83145761578e8e1ca8
bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 9935bb6ca9e7b315f9c78a7cc51e5a08c9d393cd2d8d6c83145761578e8e1ca8
kernel-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 4da5403c487b7c564145698c44f27f2107ed52e42d4992e8142ad5b07811274c
kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: 7598c4ff4b0431f5b13579a9f55cd809a4d5ad91197e22a14bc6e95ac488d716
kernel-core-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 0b5deb1be94e36b3cf46580106b811f41e6269c047550e9bca825968c81d9082
kernel-debug-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: b9d83bf4acd179848ab4893198af720470452f7132a26e4ffa7efa824e2cfbc7
kernel-debug-core-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: d95b89ee88052b75f66498f695d68e7bef4cdf1081875366c8cd1ad9f34fb7a5
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: d69fe225095ca77f030d1442460cfef9f20fc6ff17f00d9677e2b71f591e53c8
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: d69fe225095ca77f030d1442460cfef9f20fc6ff17f00d9677e2b71f591e53c8
kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: fe7dafd90815a83ab4da95d76ca44eeda15a78d5b362be2294e19cc551c9dea6
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: c9735ef27aaaa132a9d9cb9f412d35c7afea85c96928a008eec2096495cba45b
kernel-debug-modules-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: e9da55f33c31252e9b08063196e4e10d595bc8589321493505a053fa6a89f04a
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 867144de44b92f0a1d823586641d4abe1f4a742e692fbda403716861e1c2677b
kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 7febb3f8352d8452cc5e8d1d7b5f0380eecbbf3f33d0ba011b50fe2333f4349e
kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 7febb3f8352d8452cc5e8d1d7b5f0380eecbbf3f33d0ba011b50fe2333f4349e
kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 340a8aeff1abad84e761d90acc78cc5d4690f715a7de789560ca3afef56dc62f
kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 340a8aeff1abad84e761d90acc78cc5d4690f715a7de789560ca3afef56dc62f
kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: bd4706dcfa310f5a2d35c6a694b5fe5600b45c1e0ec03001d9cd13427897d0ca
kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: a9b1afe9057f2bcd3255dae3a99ae0bfb1406b1d5642021409e5cabe781dc8a8
kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: ebfa2fed2be0829563d8c30f0488b91ff6d6c94c66f8e970e742185f913d7efc
kernel-headers-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 5d25c9a1e2fa529e5fc46a2e26274d356ce40d4c4cea316b5ae7bd76fe804848
kernel-modules-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 943361fcf4600219961cc1e523a8471ec92f9b27f3bb58716f7280338302e6f4
kernel-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 49665de9aad7246d655529e0fc1e46ecd5bddc0ccb8e283a2e1ef89c3d09037e
kernel-tools-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: d5fb13414bc2f1b56db02b6d3dff8da7656d9e2f4b9690178946df3b3324d475
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: ad7eaffd0efae395be7d16bbcb571d1e3da7fa627aa2d639f7da1aae4efbb79c
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: ad7eaffd0efae395be7d16bbcb571d1e3da7fa627aa2d639f7da1aae4efbb79c
kernel-tools-libs-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: e754f3a5de479b275fd5fba96ac843f63ada663f3211b465c58ffd40d506d781
perf-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 6312350de0846163e27123ef6ba20fbbb7a16c878143ca90fa881eaf9dc67c08
perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 4e80e0662118fffd206efcfefc5a67968fd572d14d7495f1838c85081eb53106
perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 4e80e0662118fffd206efcfefc5a67968fd572d14d7495f1838c85081eb53106
python3-perf-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: bd8c7e5ff82a51d888f36db7fd3f3c8adba49786fe31a225e91abff502cbeaf3
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 29d30116a0246762e8dd75e3b02e4aceb26845dcb2b5d5e0a06c3f0ff9de8b4a
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 29d30116a0246762e8dd75e3b02e4aceb26845dcb2b5d5e0a06c3f0ff9de8b4a
Red Hat Enterprise Linux for IBM z Systems 9
SRPM
kernel-5.14.0-162.23.1.el9_1.src.rpm
SHA-256: 21ad00ea31d03e407df5f7e9adde7afb968c3835f1497a100a6e94a46148d3de
s390x
bpftool-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 06a8f469b2c9fb5d8a8cb8ff5385bb50244ecb3006a9c78d04f5738c011ab4a4
bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 2d18f3bc1c2335d92283b6e342e30ca9d2fc909575e05955b148ac65c062689d
bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 2d18f3bc1c2335d92283b6e342e30ca9d2fc909575e05955b148ac65c062689d
kernel-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 5221225b2b905782f3d1d715ed41e085ba5eb9f3124e2d3eb5fea71594a019e8
kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: 7598c4ff4b0431f5b13579a9f55cd809a4d5ad91197e22a14bc6e95ac488d716
kernel-core-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 0e43c7b97870f5037fee12da413ddbecfd64df8967aebb61189754491e73234c
kernel-debug-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 17c1a4b2bc2f12a307871e5ae842af83d17b8eeb4e2e2c3fd7860c595f929234
kernel-debug-core-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 36e40789e433a30d480d375608532cee23454f102bca3e81c2bf5b202b0ab85d
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 690918a64bfcd98a42f874ab260a3582e7db58aef29ee3d3a422a83b21b99481
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 690918a64bfcd98a42f874ab260a3582e7db58aef29ee3d3a422a83b21b99481
kernel-debug-devel-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 39bbae21b70d50d7475d5dc7bce71d5821a179454a2502d1c295b7cd0f5a11b9
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: a08b7551b6c60fd00e518b5a71ba8c7c05a664cf4a1c1e0039bd589cb502fc31
kernel-debug-modules-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 15f16b0a43daeca3a60edb45fa85fcd47b394c60547112d683b207d9eacba806
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 967092f9694a2fddff2b6015918edec87b90af58094247af738b1406bd04dd7b
kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: e89c65ef5653a698a85f7f747741621137c20bc20202409f0905928391f7be56
kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: e89c65ef5653a698a85f7f747741621137c20bc20202409f0905928391f7be56
kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 4a6ba0444f4ff8dccc434f3c94d741a0540fddf8a2e8a06b30e0f64d1150244d
kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 4a6ba0444f4ff8dccc434f3c94d741a0540fddf8a2e8a06b30e0f64d1150244d
kernel-devel-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: cf634ce0645368276f6100ccac217833a9af9f2513b76f5c7cb5ea0cd7ee2f5f
kernel-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 945a42a0c9814cd7a4c19a5f38b51fec8c28faeddbea1bd217477905c03a4115
kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: ebfa2fed2be0829563d8c30f0488b91ff6d6c94c66f8e970e742185f913d7efc
kernel-headers-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 989502b34e9bd66e7869895c6c420e0a85b6b1ec8b051319e854799322a40013
kernel-modules-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 7dc1c3a4df84809321ac24dab8bc660483582092dc0c2a5f6d8e1db52c12faf2
kernel-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 47192e1b50697169c96c55ba443b8876264a6f437f38f922fc433f19adecce9d
kernel-tools-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 4fc89033666a63a08d6ffb751e19e220f306aa0cc47c97dc42ae0b64b2bc32b5
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 090a7c4e22381f004b64c21ad3c9881168efbb1e2f1c9f970158ed356f33a025
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 090a7c4e22381f004b64c21ad3c9881168efbb1e2f1c9f970158ed356f33a025
kernel-zfcpdump-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: ea2a5b5a835879998793ece765e0817e79ee946cfd7a37d95bc2452179bb2938
kernel-zfcpdump-core-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 382aa6a5671d404a44f698d09dc6b3d578942d2bf0054a2fad3ede712d36a687
kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 7f09de037e55a9f66fc431bdb17fb98693611b64052e238f850f77b50576bc81
kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 7f09de037e55a9f66fc431bdb17fb98693611b64052e238f850f77b50576bc81
kernel-zfcpdump-devel-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: e0887aefe63c3c162980e75563226b9c807ccdba0dec9baa63479dc1055efd4f
kernel-zfcpdump-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: e42454ed308b5389c9ff9eb0a111986b43dc8eb547bad9823129d842877c3a04
kernel-zfcpdump-modules-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: e84b33b06abca8a571f67592cf016b843252220de00a82492b49683251f6a4fb
kernel-zfcpdump-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 681006a1526c1c2cbdb9e72ddfef8212d207bc0699aba120b8f8bc320d575b3b
perf-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 2f84ad21da74f5e91c10c69a8051d77e64811181a865c0e9d089a5c2e207e1f6
perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 0738156992614f9f72e4a21ba610f3353cd03b38b1543c982a81b3e0beefbf0e
perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 0738156992614f9f72e4a21ba610f3353cd03b38b1543c982a81b3e0beefbf0e
python3-perf-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 5d7e249a25d2b8f2372b51aa218627b6c53110fa016cb234d56b4a437d4122c5
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: f6fd3df1c741fc30a9f7dac969d32c5011846846c005cbe5b11b28b62a62961d
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: f6fd3df1c741fc30a9f7dac969d32c5011846846c005cbe5b11b28b62a62961d
Red Hat Enterprise Linux for Power, little endian 9
SRPM
kernel-5.14.0-162.23.1.el9_1.src.rpm
SHA-256: 21ad00ea31d03e407df5f7e9adde7afb968c3835f1497a100a6e94a46148d3de
ppc64le
bpftool-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: ce905e07bddc3704d0d6a30538d529a6c35687b8bf04d4728fe9532c68032c6e
bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: bd628ad2388da56e72288eb40e45e276ff6a21e97ce16b44bafc73644916ed18
bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: bd628ad2388da56e72288eb40e45e276ff6a21e97ce16b44bafc73644916ed18
kernel-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 53f421288cd685f273a5ca77c4f32060c405374cce32217c69beac75c8e3c601
kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: 7598c4ff4b0431f5b13579a9f55cd809a4d5ad91197e22a14bc6e95ac488d716
kernel-core-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: d27796fec5f8ed5505dc3ee617e804147fff91c790871811f35f2b3c20920b93
kernel-debug-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 88b4037ab3287b7b59058530e33015329b934f86c888f42e1b3e228e7136b472
kernel-debug-core-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: ef2051c6b87bff219aabe33ae4c57c7aa48158ef81a9e7e3a345584324ca6fb4
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: e581f9ce7fd124ae9096299cae208f66b649eaf88b5007959960d87e35a5c8d7
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: e581f9ce7fd124ae9096299cae208f66b649eaf88b5007959960d87e35a5c8d7
kernel-debug-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 798829a667e8c0d8a4e940cfb60bc0b3fa802c8d28387b0317f356a157c20631
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 8d8151bcfee3797f6c24ce537b65f0ca6dcff96744787444ccc52d63e321f8cf
kernel-debug-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: aaf332be0dd0535d261bf4d70a7dcb31b825fa337963b05c0395cc704b2680fb
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: e582d39ae56537e975c691a6bccae1cffd7c60698cfaf95d6b4314d2a656c45b
kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 116fb0e91462f9d0e9c17c3710217ef88a65959bb2aada2ef1916bfb9d0177de
kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 116fb0e91462f9d0e9c17c3710217ef88a65959bb2aada2ef1916bfb9d0177de
kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 2cf4e999c3ff084b43b6479f3089efaedea1b39c8835643f652d352e33b12ca1
kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 2cf4e999c3ff084b43b6479f3089efaedea1b39c8835643f652d352e33b12ca1
kernel-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: a96ac6aab1096e722b58c3af015ef734c83748a2e800d92eb93fe7ea93e1d69d
kernel-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 3fb51c61dcfe01ce0d31bbe9695553258ac971dd3c3b9568ab561210bdc8c6e5
kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: ebfa2fed2be0829563d8c30f0488b91ff6d6c94c66f8e970e742185f913d7efc
kernel-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 9f634bf300f86b78881be57447737cffb6bdb77fc66f9726340944b53db18b0a
kernel-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 1e04954d7acfe15bf728b844e46b2e6cf1e83f698ba0866c64e8d8322cc9fdf5
kernel-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 478d195ea79078b906bb9ad6e631b0e52c15c05ab7023f315fb52e76150ccfff
kernel-tools-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 7aa9d2e10ac2d39a98b8570dec82034d1ba7717cea10e596b553e4c0737ffa12
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 6aa358e0158701535a2c7f495ce5aab75320b769805bff969fe553bc7b517652
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 6aa358e0158701535a2c7f495ce5aab75320b769805bff969fe553bc7b517652
kernel-tools-libs-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: e01aa0cefeab7e8e209eb1ef5315f30371d976182344b653c1c83e9e1807cb79
perf-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 04ac621786cd6da3ea223909f995be39952b17a1cd0408cf223bf7d27f0015bb
perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: a17e70cfe16e532bf15528ccf93aa991a5560a51be43779e760eec7ea00757f2
perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: a17e70cfe16e532bf15528ccf93aa991a5560a51be43779e760eec7ea00757f2
python3-perf-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 4ec4e613fd0629b06958646c71e9cb7ec30c5e2bd82b5846a0747829ea7cea50
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 88cf005022ab6bbe880b3e84f837ab1150c0f0901f77111502ba9f90c205041e
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 88cf005022ab6bbe880b3e84f837ab1150c0f0901f77111502ba9f90c205041e
Red Hat Enterprise Linux for ARM 64 9
SRPM
kernel-5.14.0-162.23.1.el9_1.src.rpm
SHA-256: 21ad00ea31d03e407df5f7e9adde7afb968c3835f1497a100a6e94a46148d3de
aarch64
bpftool-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: d0a0a91615af27f55b833b5d052f7c8779bf60051e16510d8e4425afce7e19c4
bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: b3b4240e6cb4cac351de0837abef190bf627ced79d1a9dbc7500fa3efffe0d1f
bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: b3b4240e6cb4cac351de0837abef190bf627ced79d1a9dbc7500fa3efffe0d1f
kernel-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 9821e77e3efd13a85495a216025f73a5bcd23d9429dfdeee2c6fdd827b4c113d
kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: 7598c4ff4b0431f5b13579a9f55cd809a4d5ad91197e22a14bc6e95ac488d716
kernel-core-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 0c6681c08c232e54755129f8e2fdeea90f4d430a663c5d8a6eed92324fab7c55
kernel-debug-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 6fabcbb3b52d7f9a7a48a4816ef34844f20f699a29ae31f458b0eb3bdb087594
kernel-debug-core-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 387ad251ae9f3508b649bbd05767fdabc92f9257a055337b0c41be57a4d6f3a1
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: a1c0c935487f8d792d9f1ad4e6aca82bd64388ac30c6ffc84294c80e3c3296d0
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: a1c0c935487f8d792d9f1ad4e6aca82bd64388ac30c6ffc84294c80e3c3296d0
kernel-debug-devel-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 990558b8e69b6ab3baddad4183b5c4566dc1ffdb14fcd3bdecaf115e88637963
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 248dab51cae47dbc4a53a9a3052484c52abc199cd1797240837ecec278be71a4
kernel-debug-modules-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 299bb74cdc794cad058d0d1a99b4b3f6ced857976c3a12255e7c5edad8eb440c
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 55d7d8686ea454620ab4ab1430db165744d79071461bed9f12df9e5f73d63dc2
kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7b8af0d1eccb405270f45652a1427ef1a43f3e41a390605656fd99cd09c03a54
kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7b8af0d1eccb405270f45652a1427ef1a43f3e41a390605656fd99cd09c03a54
kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: bab6de62fffad902fbc811e645bdd82dfc951007b7d0e23d28036433808a565c
kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: bab6de62fffad902fbc811e645bdd82dfc951007b7d0e23d28036433808a565c
kernel-devel-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 9a75bd54210d9bde06999bc55e806bc2513dbc6ddee527b5910afb88e2f21490
kernel-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 4d77d89f3bf6d777be4e75f9b0a5f4562eb554714cf650e72508303f2adfd7df
kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm
SHA-256: ebfa2fed2be0829563d8c30f0488b91ff6d6c94c66f8e970e742185f913d7efc
kernel-headers-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: bfdec4e86bbed6ffdeb4c0d6c14a3729bfd4e9f27e72adb2ea23b1167cc098cd
kernel-modules-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: a7d520dcaaffa8ec2c9c922b785b534471cd99df0895d132a15f20a1e31b90c2
kernel-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: d3a10975a9a6fea553201ecee108aba469432f0ec1953b34699fe904a0d2e5a6
kernel-tools-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 8e7e8eabc8688dcef24dcc2ad7732f40e957bf97b0e47a7ff3e244eb9b870dc2
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7c9c1c38cf8953d7fae8eb1f8d2dc17c61a6159b3331771c462936848337b775
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7c9c1c38cf8953d7fae8eb1f8d2dc17c61a6159b3331771c462936848337b775
kernel-tools-libs-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: bace0ac5843b0322698498cb2b95a53fcc934f1eebb10025ed5940dcdccef936
perf-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7a9139bae53c0998331d83ded1f700f85948cef7a462a94335f75c74ad5c200d
perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 15ccdc483866f7e8cd8b1a7989660dad2695b1cfbc418973ea9c466a2c04430e
perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 15ccdc483866f7e8cd8b1a7989660dad2695b1cfbc418973ea9c466a2c04430e
python3-perf-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: fcee58db06aa152d69b243b944404c49a6ca16c43e007b30114cc3cef161724b
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 0465bea1d688bff5a190f6e61f4c0f54f4c042507deb9d32b1cd309b32865897
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 0465bea1d688bff5a190f6e61f4c0f54f4c042507deb9d32b1cd309b32865897
Red Hat CodeReady Linux Builder for x86_64 9
SRPM
x86_64
bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 9935bb6ca9e7b315f9c78a7cc51e5a08c9d393cd2d8d6c83145761578e8e1ca8
kernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: a0c50fa370e7702da5136a9f334882e19becd49e4b9f7da810fcbd400410b6f2
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: d69fe225095ca77f030d1442460cfef9f20fc6ff17f00d9677e2b71f591e53c8
kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 7febb3f8352d8452cc5e8d1d7b5f0380eecbbf3f33d0ba011b50fe2333f4349e
kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 340a8aeff1abad84e761d90acc78cc5d4690f715a7de789560ca3afef56dc62f
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: ad7eaffd0efae395be7d16bbcb571d1e3da7fa627aa2d639f7da1aae4efbb79c
kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 2f968dd7efc0301320e498df571f989c6c068bb5088d570864333a29f171be22
perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 4e80e0662118fffd206efcfefc5a67968fd572d14d7495f1838c85081eb53106
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
SHA-256: 29d30116a0246762e8dd75e3b02e4aceb26845dcb2b5d5e0a06c3f0ff9de8b4a
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM
ppc64le
bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: bd628ad2388da56e72288eb40e45e276ff6a21e97ce16b44bafc73644916ed18
kernel-cross-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: e9c16298c800ace7a88ecc93d972b7ad06b32bf21396d91d9286b7d2c3c474c2
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: e581f9ce7fd124ae9096299cae208f66b649eaf88b5007959960d87e35a5c8d7
kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 116fb0e91462f9d0e9c17c3710217ef88a65959bb2aada2ef1916bfb9d0177de
kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 2cf4e999c3ff084b43b6479f3089efaedea1b39c8835643f652d352e33b12ca1
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 6aa358e0158701535a2c7f495ce5aab75320b769805bff969fe553bc7b517652
kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 916b013f9d292fdbaa404342f52c4f5ab211fbf750088c354f02c0e28adfc725
perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: a17e70cfe16e532bf15528ccf93aa991a5560a51be43779e760eec7ea00757f2
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
SHA-256: 88cf005022ab6bbe880b3e84f837ab1150c0f0901f77111502ba9f90c205041e
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM
aarch64
bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: b3b4240e6cb4cac351de0837abef190bf627ced79d1a9dbc7500fa3efffe0d1f
kernel-cross-headers-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 00f4b382160c68bdcd8f044203dedb8a8ab59bba3822c1522052a79d32ac445a
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: a1c0c935487f8d792d9f1ad4e6aca82bd64388ac30c6ffc84294c80e3c3296d0
kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7b8af0d1eccb405270f45652a1427ef1a43f3e41a390605656fd99cd09c03a54
kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: bab6de62fffad902fbc811e645bdd82dfc951007b7d0e23d28036433808a565c
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 7c9c1c38cf8953d7fae8eb1f8d2dc17c61a6159b3331771c462936848337b775
kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: aeb5106c6003867f99d14b7c9efb2709ba876fd53222ff68f1ae09acb977cb4b
perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 15ccdc483866f7e8cd8b1a7989660dad2695b1cfbc418973ea9c466a2c04430e
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
SHA-256: 0465bea1d688bff5a190f6e61f4c0f54f4c042507deb9d32b1cd309b32865897
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM
s390x
bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 2d18f3bc1c2335d92283b6e342e30ca9d2fc909575e05955b148ac65c062689d
kernel-cross-headers-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 3757a6b7ebf3f5e9d9f68c936de26d5fc0ae1c049a92ddb6609c8c658108f1b2
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 690918a64bfcd98a42f874ab260a3582e7db58aef29ee3d3a422a83b21b99481
kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: e89c65ef5653a698a85f7f747741621137c20bc20202409f0905928391f7be56
kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 4a6ba0444f4ff8dccc434f3c94d741a0540fddf8a2e8a06b30e0f64d1150244d
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 090a7c4e22381f004b64c21ad3c9881168efbb1e2f1c9f970158ed356f33a025
kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 7f09de037e55a9f66fc431bdb17fb98693611b64052e238f850f77b50576bc81
perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: 0738156992614f9f72e4a21ba610f3353cd03b38b1543c982a81b3e0beefbf0e
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
SHA-256: f6fd3df1c741fc30a9f7dac969d32c5011846846c005cbe5b11b28b62a62961d
Related news
A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.
Cybersecurity researchers have disclosed two high-severity security flaws in the Ubuntu kernel that could pave the way for local privilege escalation attacks. Cloud security firm Wiz, in a report shared with The Hacker News, said the easy-to-exploit shortcomings have the potential to impact 40% of Ubuntu users. "The impacted Ubuntu versions are prevalent in the cloud as they serve as the default
It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges. It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.
Debian Linux Security Advisory 5402-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
Ubuntu Security Notice 6071-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.
Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-2083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Issues addressed include denial of service and server-side request forgery vulnerabilities.
Ubuntu Security Notice 6043-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for thisCVE, kernel support for the TCINDEX classifier has been removed. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.
Logging Subsystem 5.6.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpected amount of time, possibly resulting in a denial of service. * CVE-2023-28120: A Cross-Site-Scripting vulnerability was found in rubygem ActiveSupport. If the new bytesplice method is called on a SafeBuffer with untrus...
Ubuntu Security Notice 6040-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.
Red Hat Security Advisory 2023-1970-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges o...
Ubuntu Security Notice 6025-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.
Red Hat Security Advisory 2023-1677-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include heap overflow and integer overflow vulnerabilities.
An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
Red Hat Security Advisory 2023-1660-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Red Hat Security Advisory 2023-1659-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux So...
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem. * CVE...
Red Hat Security Advisory 2023-1554-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of se...
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue. * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux...
A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.