Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0395: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.
Red Hat Security Data
#vulnerability#linux#red_hat#sap

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • i40e sriov virtual functions not created (BZ#2140104)
  • Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2144470)
  • The “kernel BUG at mm/usercopy.c:103!” from BZ 2041529 is back on rhel-8.5 (BZ#2153233)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

kernel-4.18.0-193.98.1.el8_2.src.rpm

SHA-256: 7bfbeeaa99049180a5eabf6154e140508edd303b2795b5174e8974688e38f7b1

x86_64

bpftool-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: f8c9f6e99ebdceb8236e7b71738ba5a5e668365f5cd90914855e0c3f14267bdf

bpftool-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: ea0899337e8f76b26309d34feed458a496b0abb59a8036ce9dc0d649f433bc25

kernel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: a661627f444d12b9597b41ad327168ed4b961e1e46389e98afbea99292576d10

kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 3eb1bddda7544363ca679ae01e6de81a9d70188a3338c22987c55e8b1aa05466

kernel-core-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 1c0bcb57eb6ce081de542f407bda87f6eda34027ed10f2b603263ee393491d7a

kernel-cross-headers-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d86e0e30de2a285cc816fe7f0ef51711bd7f75aa05e9a1d9b98fd0c4b60dfc78

kernel-debug-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 0ec0e6423e3f5fa2761283903d9061108dfb781da0ce491278c1093ebb36abf6

kernel-debug-core-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: dddee9849df31f6b692875a1eacef8d0860fb01acc56c29f9182c9dac01de3f4

kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d7c15d5adaf1cb76cb75c5dc88b07c359f30733ce1d5e11aaa0aa3103a4eb40e

kernel-debug-devel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 892b65a744f2ca41a60f5cb604c8d94f1a2f5f15cbf8ccf47342339d481834cf

kernel-debug-modules-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 175c33ddc2055cf615791dccc32db3f0a5d67d3b1588a46c70287ccb7b5a00a1

kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: aee7acf2cd68f63b4b39726afabe095de9768d0e62266f8c6bb4f959285cfcd1

kernel-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 6a57cf4664361e30562765f47ee82e1fd7969cd4d3cb9026f9659dddd15f456e

kernel-debuginfo-common-x86_64-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 8d84da286456d1dcd2f0d93a45c74cc243bd66dbffd053d36cbeee7dd0ce70d8

kernel-devel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 84e32c7b64c275c4fd8fdab612a275a2e687d42506de6afd9c01d546032d2fa4

kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 922ce90a3f282b4090b96e4dbc74521a348dd2c8e8a3772c4d08745edfcba097

kernel-headers-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d6d4e8773b1952df46863b83d646325e524b890872ec83dfca38b31682f10bcc

kernel-modules-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: ef6313eaef6b7246b1681b59ccff7a486b5ceb94e3c5941f9257528e9eaa67d0

kernel-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: f6f43307777dc4d3c3b3b25fe5fea4f0284bdcecdf9e61436e0cd688d1de9782

kernel-tools-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: b8a46977ad338e1de9147acc63c99f88df6674cc30be1986d46fce800d75d02d

kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d5b77845406ba0aaccbc796f13fe94bbdfaf1236e03b05164ed0758216f5a166

kernel-tools-libs-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 0e8c95206837810c4481afce1a06f0199274cd11425cd520cb3589b99626e4c2

perf-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 62f3a1de692ac2c6d838d4bb64cc1cbb1884f83770024ffa5a3ef4fd370b5759

perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 7430eba1d37719113db91656f37cc239e0e339e008acfce93bd9486c2396de51

python3-perf-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 3dee2881c40345325a9757f31a5c13a67e8f9d5a88c4261a79408f8e755c625c

python3-perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 04486c253a204095ff7ce37c127bb080e6306d6112a28d73a230e67a65302026

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

kernel-4.18.0-193.98.1.el8_2.src.rpm

SHA-256: 7bfbeeaa99049180a5eabf6154e140508edd303b2795b5174e8974688e38f7b1

x86_64

bpftool-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: f8c9f6e99ebdceb8236e7b71738ba5a5e668365f5cd90914855e0c3f14267bdf

bpftool-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: ea0899337e8f76b26309d34feed458a496b0abb59a8036ce9dc0d649f433bc25

kernel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: a661627f444d12b9597b41ad327168ed4b961e1e46389e98afbea99292576d10

kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 3eb1bddda7544363ca679ae01e6de81a9d70188a3338c22987c55e8b1aa05466

kernel-core-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 1c0bcb57eb6ce081de542f407bda87f6eda34027ed10f2b603263ee393491d7a

kernel-cross-headers-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d86e0e30de2a285cc816fe7f0ef51711bd7f75aa05e9a1d9b98fd0c4b60dfc78

kernel-debug-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 0ec0e6423e3f5fa2761283903d9061108dfb781da0ce491278c1093ebb36abf6

kernel-debug-core-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: dddee9849df31f6b692875a1eacef8d0860fb01acc56c29f9182c9dac01de3f4

kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d7c15d5adaf1cb76cb75c5dc88b07c359f30733ce1d5e11aaa0aa3103a4eb40e

kernel-debug-devel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 892b65a744f2ca41a60f5cb604c8d94f1a2f5f15cbf8ccf47342339d481834cf

kernel-debug-modules-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 175c33ddc2055cf615791dccc32db3f0a5d67d3b1588a46c70287ccb7b5a00a1

kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: aee7acf2cd68f63b4b39726afabe095de9768d0e62266f8c6bb4f959285cfcd1

kernel-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 6a57cf4664361e30562765f47ee82e1fd7969cd4d3cb9026f9659dddd15f456e

kernel-debuginfo-common-x86_64-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 8d84da286456d1dcd2f0d93a45c74cc243bd66dbffd053d36cbeee7dd0ce70d8

kernel-devel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 84e32c7b64c275c4fd8fdab612a275a2e687d42506de6afd9c01d546032d2fa4

kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 922ce90a3f282b4090b96e4dbc74521a348dd2c8e8a3772c4d08745edfcba097

kernel-headers-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d6d4e8773b1952df46863b83d646325e524b890872ec83dfca38b31682f10bcc

kernel-modules-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: ef6313eaef6b7246b1681b59ccff7a486b5ceb94e3c5941f9257528e9eaa67d0

kernel-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: f6f43307777dc4d3c3b3b25fe5fea4f0284bdcecdf9e61436e0cd688d1de9782

kernel-tools-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: b8a46977ad338e1de9147acc63c99f88df6674cc30be1986d46fce800d75d02d

kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d5b77845406ba0aaccbc796f13fe94bbdfaf1236e03b05164ed0758216f5a166

kernel-tools-libs-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 0e8c95206837810c4481afce1a06f0199274cd11425cd520cb3589b99626e4c2

perf-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 62f3a1de692ac2c6d838d4bb64cc1cbb1884f83770024ffa5a3ef4fd370b5759

perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 7430eba1d37719113db91656f37cc239e0e339e008acfce93bd9486c2396de51

python3-perf-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 3dee2881c40345325a9757f31a5c13a67e8f9d5a88c4261a79408f8e755c625c

python3-perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 04486c253a204095ff7ce37c127bb080e6306d6112a28d73a230e67a65302026

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

kernel-4.18.0-193.98.1.el8_2.src.rpm

SHA-256: 7bfbeeaa99049180a5eabf6154e140508edd303b2795b5174e8974688e38f7b1

ppc64le

bpftool-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: d5f177643c14edbb8179d19e35b16e1c34511ba7fb0cd95f236d9b2be957b9f6

bpftool-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: d2131e3ecadd2850fd1f37ca9a36e3d85f7fef945139fad76c7c1bd52b8e7509

kernel-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 5c17c154c33aef7878b9bc8858150a0bdd83a05922c15fb35168e18f36d1f89e

kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 3eb1bddda7544363ca679ae01e6de81a9d70188a3338c22987c55e8b1aa05466

kernel-core-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 895faf8d1ff8c2385ffaf3c9bebac9e2c19fe6d8dab43e86d7c2f2f33f9d14ea

kernel-cross-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 80f06322a1eed504cb4a2f59399ff2a1900a5968dc75169b1d9aa447afd2ed8f

kernel-debug-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 0217e77e711a6ef44e9573d6be11d36449e950af4f860fd8ad322d299a53dd5c

kernel-debug-core-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 83642a8622262020feae86082344fbae8e6708ff3c429b83e818e0e22e0babe9

kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 85a8b4674af52b896c0e369ee180974c639b23d828512f42148832e4b7d39f98

kernel-debug-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 8ffb09df0bd80a1eef197e64b048a1d38043d55b72fb308c4ba21f5c614324f6

kernel-debug-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: de27319cbf3de30a1ccbe13ebfd217e9e60da66f6221eea943731f200a0532b4

kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 2f7c5064bc96540a21a571915ffc277f4ee3a5af991b845214fdfc70a82d54f2

kernel-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: a1ff2ce1a3216a9b8a79c7c8d6a4423e6fe3743466a11166fe3d56fbf9aa2ee8

kernel-debuginfo-common-ppc64le-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 461d45e5beaa5a0befdb5300e94a4788a3b98a3cc8cb120e7c77e1b1c699a25a

kernel-devel-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: f6ef2d0a820c5a541f7b0884b6787e6cf3be93f6957d40038c0877579f7554ba

kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 922ce90a3f282b4090b96e4dbc74521a348dd2c8e8a3772c4d08745edfcba097

kernel-headers-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: b5f224e9c86e18d1c6fec8c5a3bbd4ba4ea34ddee6e821f0ff8a3ddcafc764ae

kernel-modules-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: e8b6278720dfd91183a392e88c57c71519fc2446ca00d65093762407deed08d8

kernel-modules-extra-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 584d3be4dc2a7f442377ba46d2627a92896cc7f64ddc01b63466be38763f9741

kernel-tools-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: a573e0ee5d7617f5a3d15e6d95f05be070966f524c0ec66f0aa2e3bc60f281c1

kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: b3274899a4ff4f1867d7f7de10ae506b60321e5a5330a426c655324abcd404f1

kernel-tools-libs-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: fcb445a7b4e97b2723afadd5c6c8f44b1bb543ae8bcef03a03b59c231a5c589c

perf-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: bddc20ca06b21e0997bc4889d5131f85a7922e1a54617c8fea7fdf890d9d03da

perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: cfbcdb4cf4e6ae394418b872d03138baac46b18de08b483f67b33acacd6d05ad

python3-perf-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 15fdab62d03151cda200a5e207f8c2138b528526d3f24ce77ffb3a7c5fad453d

python3-perf-debuginfo-4.18.0-193.98.1.el8_2.ppc64le.rpm

SHA-256: 861154f658fc1139949d300fdd052effcb92f3c13f3bf59a4614c2cbec5e315b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

kernel-4.18.0-193.98.1.el8_2.src.rpm

SHA-256: 7bfbeeaa99049180a5eabf6154e140508edd303b2795b5174e8974688e38f7b1

x86_64

bpftool-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: f8c9f6e99ebdceb8236e7b71738ba5a5e668365f5cd90914855e0c3f14267bdf

bpftool-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: ea0899337e8f76b26309d34feed458a496b0abb59a8036ce9dc0d649f433bc25

kernel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: a661627f444d12b9597b41ad327168ed4b961e1e46389e98afbea99292576d10

kernel-abi-whitelists-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 3eb1bddda7544363ca679ae01e6de81a9d70188a3338c22987c55e8b1aa05466

kernel-core-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 1c0bcb57eb6ce081de542f407bda87f6eda34027ed10f2b603263ee393491d7a

kernel-cross-headers-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d86e0e30de2a285cc816fe7f0ef51711bd7f75aa05e9a1d9b98fd0c4b60dfc78

kernel-debug-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 0ec0e6423e3f5fa2761283903d9061108dfb781da0ce491278c1093ebb36abf6

kernel-debug-core-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: dddee9849df31f6b692875a1eacef8d0860fb01acc56c29f9182c9dac01de3f4

kernel-debug-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d7c15d5adaf1cb76cb75c5dc88b07c359f30733ce1d5e11aaa0aa3103a4eb40e

kernel-debug-devel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 892b65a744f2ca41a60f5cb604c8d94f1a2f5f15cbf8ccf47342339d481834cf

kernel-debug-modules-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 175c33ddc2055cf615791dccc32db3f0a5d67d3b1588a46c70287ccb7b5a00a1

kernel-debug-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: aee7acf2cd68f63b4b39726afabe095de9768d0e62266f8c6bb4f959285cfcd1

kernel-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 6a57cf4664361e30562765f47ee82e1fd7969cd4d3cb9026f9659dddd15f456e

kernel-debuginfo-common-x86_64-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 8d84da286456d1dcd2f0d93a45c74cc243bd66dbffd053d36cbeee7dd0ce70d8

kernel-devel-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 84e32c7b64c275c4fd8fdab612a275a2e687d42506de6afd9c01d546032d2fa4

kernel-doc-4.18.0-193.98.1.el8_2.noarch.rpm

SHA-256: 922ce90a3f282b4090b96e4dbc74521a348dd2c8e8a3772c4d08745edfcba097

kernel-headers-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d6d4e8773b1952df46863b83d646325e524b890872ec83dfca38b31682f10bcc

kernel-modules-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: ef6313eaef6b7246b1681b59ccff7a486b5ceb94e3c5941f9257528e9eaa67d0

kernel-modules-extra-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: f6f43307777dc4d3c3b3b25fe5fea4f0284bdcecdf9e61436e0cd688d1de9782

kernel-tools-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: b8a46977ad338e1de9147acc63c99f88df6674cc30be1986d46fce800d75d02d

kernel-tools-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: d5b77845406ba0aaccbc796f13fe94bbdfaf1236e03b05164ed0758216f5a166

kernel-tools-libs-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 0e8c95206837810c4481afce1a06f0199274cd11425cd520cb3589b99626e4c2

perf-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 62f3a1de692ac2c6d838d4bb64cc1cbb1884f83770024ffa5a3ef4fd370b5759

perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 7430eba1d37719113db91656f37cc239e0e339e008acfce93bd9486c2396de51

python3-perf-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 3dee2881c40345325a9757f31a5c13a67e8f9d5a88c4261a79408f8e755c625c

python3-perf-debuginfo-4.18.0-193.98.1.el8_2.x86_64.rpm

SHA-256: 04486c253a204095ff7ce37c127bb080e6306d6112a28d73a230e67a65302026

Related news

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1192: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space account...

Red Hat Security Advisory 2023-1130-01

Red Hat Security Advisory 2023-1130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

RHSA-2023:0856: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in ho...

RHSA-2023:0794: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates

Red Hat Advanced Cluster Management for Kubernetes 2.6.4 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload i...

RHSA-2023:0531: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0512: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0526: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0499: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

Red Hat Security Advisory 2023-0404-01

Red Hat Security Advisory 2023-0404-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0395-01

Red Hat Security Advisory 2023-0395-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Red Hat Security Advisory 2023-0392-01

Red Hat Security Advisory 2023-0392-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:0399: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26401: hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0400: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26401: hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0396: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

Red Hat Security Advisory 2023-0114-01

Red Hat Security Advisory 2023-0114-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2023-0123-01

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:0114: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-2964: Invalid Bug ID

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.