Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1987: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-43750: An out-of-bounds memory write flaw in the Linux kernel’s USB Monitor component was found in how a user with access to the /dev/usbmon can trigger it by an incorrect write to the memory of the usbmon. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: memory corruption in usbmon driver (CVE-2022-43750)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • NFSv4.1 : state manager loop TEST_STATEID/OPEN (BZ#2156890)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2151270 - CVE-2022-43750 kernel: memory corruption in usbmon driver

Red Hat Enterprise Linux Server 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

x86_64

bpftool-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 91da6a35461c2c37325e814e3a61247d066b2bae64daf0a42e31d762eb930aa7

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

kernel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: a237c9d008d9a7bbdcc7b1eab0a3d13cf3c7550070382d0c811ba096a8a06de2

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3d025c8df8b1dbfede2d03f737136a903a579ba0e716210e1eae5ddf6b77cc80

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 325e76ec98493a133ebf68d54a3b6538297840e091f9bc64260606bda52c1fb0

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 86d47d77661861cf712c31305fe6a84b6dc27e789ed1ea3f40825a163cc52e0b

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: ca2895820a252fe94954146078b6a3f64b66e739d96e69c7f67fd098f1fbfd94

kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1cff60c87998c76327d60e72985f3b7dbd395fa0c3a593bc2293fce00ba88224

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1c1efccda7b53d72d2b89576e19b5dd03a66b1e49fddf496966a05d60b306e02

kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 49e1830e5fde9590168cf522239b9cd97073ae821543a26543ff96dff8e2bff3

perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 46bf281c072f545cd68f89ea8c003740276f1274c20aef7d9d13c0100efac043

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

python-perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 7d29926cd44279bc24672ec691129cc53d72bc0257167759850a7d0d69b2df3f

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

Red Hat Enterprise Linux Workstation 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

x86_64

bpftool-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 91da6a35461c2c37325e814e3a61247d066b2bae64daf0a42e31d762eb930aa7

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

kernel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: a237c9d008d9a7bbdcc7b1eab0a3d13cf3c7550070382d0c811ba096a8a06de2

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3d025c8df8b1dbfede2d03f737136a903a579ba0e716210e1eae5ddf6b77cc80

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 325e76ec98493a133ebf68d54a3b6538297840e091f9bc64260606bda52c1fb0

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 86d47d77661861cf712c31305fe6a84b6dc27e789ed1ea3f40825a163cc52e0b

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: ca2895820a252fe94954146078b6a3f64b66e739d96e69c7f67fd098f1fbfd94

kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1cff60c87998c76327d60e72985f3b7dbd395fa0c3a593bc2293fce00ba88224

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1c1efccda7b53d72d2b89576e19b5dd03a66b1e49fddf496966a05d60b306e02

kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 49e1830e5fde9590168cf522239b9cd97073ae821543a26543ff96dff8e2bff3

perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 46bf281c072f545cd68f89ea8c003740276f1274c20aef7d9d13c0100efac043

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

python-perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 7d29926cd44279bc24672ec691129cc53d72bc0257167759850a7d0d69b2df3f

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

Red Hat Enterprise Linux Desktop 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

x86_64

bpftool-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 91da6a35461c2c37325e814e3a61247d066b2bae64daf0a42e31d762eb930aa7

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

kernel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: a237c9d008d9a7bbdcc7b1eab0a3d13cf3c7550070382d0c811ba096a8a06de2

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3d025c8df8b1dbfede2d03f737136a903a579ba0e716210e1eae5ddf6b77cc80

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 325e76ec98493a133ebf68d54a3b6538297840e091f9bc64260606bda52c1fb0

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 86d47d77661861cf712c31305fe6a84b6dc27e789ed1ea3f40825a163cc52e0b

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: ca2895820a252fe94954146078b6a3f64b66e739d96e69c7f67fd098f1fbfd94

kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1cff60c87998c76327d60e72985f3b7dbd395fa0c3a593bc2293fce00ba88224

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1c1efccda7b53d72d2b89576e19b5dd03a66b1e49fddf496966a05d60b306e02

kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 49e1830e5fde9590168cf522239b9cd97073ae821543a26543ff96dff8e2bff3

perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 46bf281c072f545cd68f89ea8c003740276f1274c20aef7d9d13c0100efac043

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

python-perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 7d29926cd44279bc24672ec691129cc53d72bc0257167759850a7d0d69b2df3f

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

s390x

bpftool-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 5dd7a668539345a6d799bf78904a175b03314b23bd9a75cc0ae0e30515c7c04e

bpftool-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 30c0b4c19aaaf85c9ad40a32494b3f229940d3c88482b2ff32081b2a54d193a7

kernel-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 7643468ee0b482948643c99abcbdbec7f196017cd8c40d4be29fbb3fa0476b0f

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-debug-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: f9f9802356ce2078c746ee07647b233cfc9dc45da092e2f4b119910988589ef6

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 4c75b8647e3bb9d79b637e38b76d22c8969f0dbc44fd04c1bea3824c7a3f3c3b

kernel-debug-devel-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 9df5677f70f4d811462bdea976aa9b4bc3b72cef391fc60448807b809d2679a7

kernel-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 6fd63031ef38d64baa88d3f6814477300202da157e8ae92bf1c1e476616b0cee

kernel-debuginfo-common-s390x-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 37d2be91298411b5f386ad1537553b9c93aca03164d50cc6e903e52055235945

kernel-devel-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 93cdb450400aa952df8abd29bc5b2fc72a5eae0289815f9d9feb86c723230ef6

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 9297d584f88ca2cb4374dd1f02f8a06bbb681a573fd3fd57927f7161cab70275

kernel-kdump-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 3cdfce8d621b0028bf7d8fb330f3405b6fc165556c82fd2ffcd00aae5fe8b298

kernel-kdump-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: 0fedda552cef9f6edc84fd6551ad6ad34b8e5bab233bb455e39e77c604c128ec

kernel-kdump-devel-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: ad147e777523233dc4b3bb67bd9131206551d1a1f4b776e2bac7b34fa96ad63d

perf-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: caf8cb61307115370ce30472e8dbf77b667a2d7121498637444c727ecd559ed9

perf-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: b3b070c9da1a0ff13efe3ec8d3258cc8506d70b196a6d51965780353b400f58b

python-perf-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: d1624cac49acc72bc57b17d2d4809a85fc50d442641a3f37c2f72877d12ad6a9

python-perf-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

SHA-256: b8c4255de44537ae7a5aebd75e2616c5b8244f8b8690590482015f4febb1a7b4

Red Hat Enterprise Linux for Power, big endian 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

ppc64

bpftool-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: fcac1658d0a267dbe855f05ea45d5088163627c6cf56ec2a0457748506ac932d

bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 2e8fe3b8d68ac0dfb1c17da371502bb55e6c267714d5b200ae812b18f524cec9

bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 2e8fe3b8d68ac0dfb1c17da371502bb55e6c267714d5b200ae812b18f524cec9

kernel-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 979c1cef891a73b720832045e8662e6039efab93299429c96d4e2e6f0431538b

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-bootwrapper-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 1e5e91c733f864ceb05bdc33b1bbf359216d65b3365467154050b764fbf3bd93

kernel-debug-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 86f4a4621b7a4c47bfdd0e582fa48027900cb5734511b48d5bef550afc8ad427

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 12c20228e025e1c7d634795dfb8d621b4c326503eeb23998f906a67bd3f3d538

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 12c20228e025e1c7d634795dfb8d621b4c326503eeb23998f906a67bd3f3d538

kernel-debug-devel-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 71d1639cfcecb72bfa335875fe27f207ef89ec3c8ac95dbfcbe2491ee2aa24b1

kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 1153e799ff63cc73ef06a9dd0793dbd7277bfbeff1c31607ee1777ec57cc3eca

kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 1153e799ff63cc73ef06a9dd0793dbd7277bfbeff1c31607ee1777ec57cc3eca

kernel-debuginfo-common-ppc64-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 8d38bb9eff83d26c61b5697a18bfd789422197eb3815a9373b382c268831b2bb

kernel-debuginfo-common-ppc64-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 8d38bb9eff83d26c61b5697a18bfd789422197eb3815a9373b382c268831b2bb

kernel-devel-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: da4268a805e03f5c8166873342dbe3d1ff5e3571d38a75ce46661e5695c705d1

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: b54f7dacd555b487ed6c2f3d91178faae9e19d33a9d20745793c60242c036e5e

kernel-tools-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: aeb114d5527097c9ddf155734d87f206418e25ed22509e1b95da8c79aca5f8f6

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: feaa621bf78094c9f1bf38bafcc8b38148f2ef7c65de49172c8e8c29fb904dba

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: feaa621bf78094c9f1bf38bafcc8b38148f2ef7c65de49172c8e8c29fb904dba

kernel-tools-libs-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: f5c7442abef9b645179160e88648f78d4e2d9632798b9117e59f11f3bfbdaa96

kernel-tools-libs-devel-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: c1c045d265d4f97ca0e07b8d93683592e7867897ae7af9598e5f794714af3576

perf-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 2bdde40cdb33d50961f61c61ecdbb38a33ecf679f73c9fac6c002c0f7445557f

perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: c88a84622b41f5670e339b379b982ee143647e66bd0fdbcf750fa4bd63ccae47

perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: c88a84622b41f5670e339b379b982ee143647e66bd0fdbcf750fa4bd63ccae47

python-perf-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 6ed61f259c978650f1e3e6495686d6202788321f99ca136355870044a0e99ff2

python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 42ae01ab3dff6f5687e84057fe586c87459a0dc88b8c977288bfdfe061f77461

python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

SHA-256: 42ae01ab3dff6f5687e84057fe586c87459a0dc88b8c977288bfdfe061f77461

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

x86_64

bpftool-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 91da6a35461c2c37325e814e3a61247d066b2bae64daf0a42e31d762eb930aa7

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: f525b7e156d54e6cd6dcf7cba6e63f83cceb2dc1e6bd396b0115bb60a9022b06

kernel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: a237c9d008d9a7bbdcc7b1eab0a3d13cf3c7550070382d0c811ba096a8a06de2

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3d025c8df8b1dbfede2d03f737136a903a579ba0e716210e1eae5ddf6b77cc80

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 61283995f0971b29cd55223e545ac50f84efaf16253da27494f8172f17cb8ba8

kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 325e76ec98493a133ebf68d54a3b6538297840e091f9bc64260606bda52c1fb0

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1d6252c2136ccad9065f30bc93c779a35a53297dad7042baa0ab436f80d5458f

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 78eec362e83b6ce8c44609332b6cb42f19f255350872a29bb6deaef7ecfa5578

kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 86d47d77661861cf712c31305fe6a84b6dc27e789ed1ea3f40825a163cc52e0b

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: ca2895820a252fe94954146078b6a3f64b66e739d96e69c7f67fd098f1fbfd94

kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1cff60c87998c76327d60e72985f3b7dbd395fa0c3a593bc2293fce00ba88224

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 9427bfef54b38bc1bf7a89a0c4506508c3b791dd87a94d9a4dc794cbaeef01d3

kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 1c1efccda7b53d72d2b89576e19b5dd03a66b1e49fddf496966a05d60b306e02

kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 49e1830e5fde9590168cf522239b9cd97073ae821543a26543ff96dff8e2bff3

perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 46bf281c072f545cd68f89ea8c003740276f1274c20aef7d9d13c0100efac043

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 3172da05e992751111284fb7dc6a491000e03bc0857b97a6a5c78536ac1452fb

python-perf-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: 7d29926cd44279bc24672ec691129cc53d72bc0257167759850a7d0d69b2df3f

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

SHA-256: bceefb3ecfd9a84b5260ac5b7c6bd5f6b777733b83631b4b1c9d0f292f6d44e8

Red Hat Enterprise Linux for Power, little endian 7

SRPM

kernel-3.10.0-1160.90.1.el7.src.rpm

SHA-256: 0cd7622da9f873dbc03d9e4fafffb2b905ebbdd58b52cc8a73f594d0cd1bbef9

ppc64le

bpftool-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 5cfa67664ab77be75a4a284b7f4ae56250062946ccc86937c391a3618f80b03b

bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 06e65cc8bd7547a2ca86c12bd537f8fc6ea1f426f0674454d948bc8bd05b4c35

bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 06e65cc8bd7547a2ca86c12bd537f8fc6ea1f426f0674454d948bc8bd05b4c35

kernel-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: c098b4b282b28ac37953c71b0be95cdfc1b614dae45f253b12ff53e2ac04547c

kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: d547270f9e0b099f55b97e774ae19e32ad6761565d4087f115464859b42cb3cb

kernel-bootwrapper-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 1de90955589b51edfa4e98dc698b2f94c77e1fc7f3bfdbcddf2881bcb055dc89

kernel-debug-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 888e9ea21d55f372bfa1021dfaeecfe3faf86e72144494283fbb3681e53ac130

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 38ee5cda26c60edf691913ed6bdd396c58bcdb85f7cc72c76af87ea52ff32d02

kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 38ee5cda26c60edf691913ed6bdd396c58bcdb85f7cc72c76af87ea52ff32d02

kernel-debug-devel-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 811deebd05e9f25fbe57b959b1bdcce446849ffdb4be4b57cd6729357f1c4cd4

kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 1ef47b85fa0b9d72821c7eb254f9f308a5ad726459a68d978ba3b5e8a05937a0

kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 1ef47b85fa0b9d72821c7eb254f9f308a5ad726459a68d978ba3b5e8a05937a0

kernel-debuginfo-common-ppc64le-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 9441234abd614973246fd00efa507032887e7e28e2bc2387476065f5d6de800c

kernel-debuginfo-common-ppc64le-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 9441234abd614973246fd00efa507032887e7e28e2bc2387476065f5d6de800c

kernel-devel-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 19e62bf9b457311caaf093efd50905db6cd14f2f2deb42d0077bb601bca45930

kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

SHA-256: 1178d01d2840e876a716d33b7324139049d3fc09098444623878c8467598f2df

kernel-headers-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 101eebf4ddc33238b5ef359512c50f6ab8b528183208b2d1eb85198a97c607ba

kernel-tools-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: ec777a40c0b37b13f8da5c7cb059a768e4aadae2f437e74eb2f6de80fd7cc3d5

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 9b48b029dbfffe4792ef493b28a4a671a51df7130b5c8b910d8f96d1fbc1e481

kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 9b48b029dbfffe4792ef493b28a4a671a51df7130b5c8b910d8f96d1fbc1e481

kernel-tools-libs-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: ad722d360cb1d3aea7b40679f1f6830d86362acb1574fc7c7d2a1d283a09146c

kernel-tools-libs-devel-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: dba29635b44623c5a6be6df234a19fb2247dad1a3a60f3664254053571974dd7

perf-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: f57755b4e03e64388d05b8c759559a981089cb6e9ec79af31bb2e0a7acc363ab

perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 8a4903287d1a60a6c46324f911bf338ddae8b6057ed3534fdd36d7e236f2614a

perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 8a4903287d1a60a6c46324f911bf338ddae8b6057ed3534fdd36d7e236f2614a

python-perf-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: 0e4d14db01a301a0358b75797dc5139caea7097cad10781e399d22d2e98d8924

python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: fda298ff2f24fe690bfc1781282c7fb75c42625bfde2ee04651d855e82c907d9

python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

SHA-256: fda298ff2f24fe690bfc1781282c7fb75c42625bfde2ee04651d855e82c907d9

Related news

Red Hat Security Advisory 2023-3495-01

Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-3326-01

Red Hat Security Advisory 2023-3326-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:2951: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to c...

Red Hat Security Advisory 2023-2458-01

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

RHSA-2023:2148: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user t...

Ubuntu Security Notice USN-5865-1

Ubuntu Security Notice 5865-1 - It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan and Ariel Sabba discovered that some Intel processors with Enhanced Indirect Branch Restricted Speculation did not properly handle RET instructions after a VM exits. A local attacker could potentially use this to expose sensitive information.

Ubuntu Security Notice USN-5862-1

Ubuntu Security Notice 5862-1 - It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan and Ariel Sabba discovered that some Intel processors with Enhanced Indirect Branch Restricted Speculation did not properly handle RET instructions after a VM exits. A local attacker could potentially use this to expose sensitive information.

Ubuntu Security Notice USN-5861-1

Ubuntu Security Notice 5861-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5815-1

Ubuntu Security Notice 5815-1 - It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering.

Ubuntu Security Notice USN-5793-3

Ubuntu Security Notice 5793-3 - It was discovered that the io_uring subsystem in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5791-3

Ubuntu Security Notice 5791-3 - It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering.

Ubuntu Security Notice USN-5791-2

Ubuntu Security Notice 5791-2 - It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering.

Ubuntu Security Notice USN-5792-1

Ubuntu Security Notice 5792-1 - Mingwei Zhang discovered that the KVM implementation for AMD processors in the Linux kernel did not properly handle cache coherency with Secure Encrypted Virtualization. A local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5791-1

Ubuntu Security Notice 5791-1 - It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering.

CVE-2022-43750

drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's internal memory.