Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1202: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.
  • CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action “mirred”) a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
  • CVE-2022-4378: A stack overflow flaw was found in the Linux kernel’s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-4379: A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.
  • CVE-2023-0179: A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.
  • CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#intel#buffer_overflow#ibm#sap

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
  • kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
  • kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
  • ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
  • kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can’t be done (Rainier) (BZ#2107480)
  • [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)
  • RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)
  • ‘date’ command shows wrong time in nested KVM s390x guest (BZ#2158816)
  • Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)
  • RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)
  • In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)
  • [RHEL 9] FIPS: deadlock between PID 1 and “modprobe crypto-jitterentropy_rng” at boot, preventing system to boot. (BZ#2167762)

Enhancement(s):

  • [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
  • BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
  • BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
  • BZ - 2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
  • BZ - 2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
  • BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

CVEs

  • CVE-2022-3564
  • CVE-2022-4269
  • CVE-2022-4378
  • CVE-2022-4379
  • CVE-2023-0179
  • CVE-2023-0266

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

x86_64

bpftool-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 57174d500f955aa3a37979cec55a311fed7de6bf99fb7fddc534b405c07a7a7a

bpftool-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6c27f78b2e50a0922a31a50d8137dd9ecd54a90b36d431e88fa97027b3255ab4

bpftool-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6c27f78b2e50a0922a31a50d8137dd9ecd54a90b36d431e88fa97027b3255ab4

kernel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: ab74f01d2697684ecd298e9e1a0b87c93d4833b17190f1623ac3c37e844bad52

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: d782695686125088562e6519b2ec6d2c63bedd88f3e60a12b4ddb670bf395c58

kernel-debug-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 0e5b96ab396f267c769d9fd3e53d522a7924a3bc87708d398eda64235f93ea83

kernel-debug-core-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 9029942691525dca3df7ea997a979d0c25202e65f1dd21fd6dc7b9237eeb7883

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e79fc5f4f96f4468d6970eba00522d5650ed05313352ea884a1a1fc5da063dc

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e79fc5f4f96f4468d6970eba00522d5650ed05313352ea884a1a1fc5da063dc

kernel-debug-devel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e7b0dc4191138fa6d98214442ae46e49314cb8246bc8f3a6805c631d13e4e2d

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 3c2c24b297aa11e50e28a1fc866d9fc5b9921415ec8bb4ae79b6883c5b104b60

kernel-debug-modules-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 37caf847b985b9e2fa6151d7eadbf0a556967f8e837eace17a37861c7df37f73

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 481fbf524402bf7b6406c1b37c41f69385d5f4a408643bc7d9445c80a58b1882

kernel-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: b13cc8459379972362fa43c2be3bee7342ed307bc1165e3a69d1529619b855cd

kernel-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: b13cc8459379972362fa43c2be3bee7342ed307bc1165e3a69d1529619b855cd

kernel-debuginfo-common-x86_64-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: a9421c35320bf0094f296cd673e333b8e3895cbc28e4d8af1347ee652c403073

kernel-debuginfo-common-x86_64-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: a9421c35320bf0094f296cd673e333b8e3895cbc28e4d8af1347ee652c403073

kernel-devel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 16287cc335bce6aedf914be422e203d409697f1106d08deb669fee83f73b5f3c

kernel-devel-matched-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: d1f384438b3c20ef4c131eefbede48e8bef928de9fc8d769c0be288b948f99df

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 3e4c5a0b8f0ffc50dd90ec1af2b2154f4cb5ab1500af91e12c3f5ea307fc8c93

kernel-modules-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 80b7409cc76d7207b77ff2e0405f3fec8fb5cea5dd4bfd287f695305bbb74865

kernel-modules-extra-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 1f0c611af71dea4c62a07e2fe0c7780f5888fe3258ccf1bff9793cf71188bf39

kernel-tools-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: d13b30f530ac633e2452eab268003107b3f6c7b18fcd6aa0c200bd7dbf214b07

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 533faf679de3fee349ae5c11fcd2c7c58faefd5cc81527533cd32d4361fb81be

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 533faf679de3fee349ae5c11fcd2c7c58faefd5cc81527533cd32d4361fb81be

kernel-tools-libs-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: f5e6a2dda6017b5130702c2c4855d365676e462f882556ef39ca722c480fbc6d

perf-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 35fa2ce2b358fa5d5627a2a478e897057a9a2ae96fcc826ac2c06b6221fb5539

perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 681d55fa04780c3491339d94d29572850bf9731236ec36a7500091f19cdce9b0

perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 681d55fa04780c3491339d94d29572850bf9731236ec36a7500091f19cdce9b0

python3-perf-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: e9abdc512cb66d61b3d5eb885ebad74f4f879d63a55c347d7a0da11a95fd06e3

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6ec229ffb5b9bed90bc8b694ea819011bb8cf7a4bb5402e22099e0aaf676e072

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6ec229ffb5b9bed90bc8b694ea819011bb8cf7a4bb5402e22099e0aaf676e072

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

s390x

bpftool-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 52a3792e0a027d9bceef9d2fb4a2be6e89160638230fb96baae180d1cf09b8d5

bpftool-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: c8b1cb2f8cbb08c2d93ccb5929382f48cc7a0570fd7c3b137045a56114974f27

bpftool-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: c8b1cb2f8cbb08c2d93ccb5929382f48cc7a0570fd7c3b137045a56114974f27

kernel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 2f2cab5bebffc8b8ee8302bd22f2898474960a51e926d7482f10991f144c4fe8

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 746a6644784975ffd010f5fee1bebc12fe6fd42e25221462696a4ebb661e2781

kernel-debug-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 1a787e07d01b94ebbdf510537cdd24506b4d564c22eebada8cf4248e92dc8d18

kernel-debug-core-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 24a771c41bcb273d04eccf1b7b7dc31a2ad0c736fc5db8d51d8edb14a4ae78d8

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c7a8a3c7a6bfea1e6f692b6d6bcf280c93d4a3957ecaf5ad06d0a4ac5d65771

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c7a8a3c7a6bfea1e6f692b6d6bcf280c93d4a3957ecaf5ad06d0a4ac5d65771

kernel-debug-devel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: caf832898b8e488ed70c50e939cde05669fc1c318b447c8f8b7913e20098bf64

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 623d7b2c482318d1872a28166e634ad13091c6ba72e289d7aaa6d0d241f46bb1

kernel-debug-modules-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: ef4f81889e48d9742b0ca0bc4ec2105b33dd8a9b986839299e30c9d87b8ce10a

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 46bb752209fa700044fa8fd0189eee1b06b3168bb9167d4c6c9394e6c17c1e08

kernel-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: e256fa8c599aca7f2be15f4a35c2599b526e6d27300f7519fa1272a34afe8808

kernel-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: e256fa8c599aca7f2be15f4a35c2599b526e6d27300f7519fa1272a34afe8808

kernel-debuginfo-common-s390x-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 84156743b264e7f0c64adc401c9e11b8d9acc1ca935a1ee8fab27848d184cecc

kernel-debuginfo-common-s390x-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 84156743b264e7f0c64adc401c9e11b8d9acc1ca935a1ee8fab27848d184cecc

kernel-devel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b2be03a86e68ba63fdd8648f34d52c9f046986060619942daa1e2f1512972b73

kernel-devel-matched-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: eb6293a1d12c69b11164813135998075ad50bc1c795d60715d196f15864cff81

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 3887f62e706fdd5a89f850f491e770c5064ba9f1a0c33a83d3a16f10476fd0a8

kernel-modules-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: abc4a6916066f13f04208f92df603ab1641188349dbd6140daa71b52ab7f6ded

kernel-modules-extra-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: a9097438028888bdd93bed0f646ddaaab09cca757bd8ffcf88a9496357cfbc5a

kernel-tools-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 0c7fa6ad2146f51f8d42aecb933a1ad45453731fdc3adfa9cc347289b27669ab

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: beeee17e2aa4fa812f8d8e02a8d04c9fd6d5718c3f79322f4db4317c141f6b47

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: beeee17e2aa4fa812f8d8e02a8d04c9fd6d5718c3f79322f4db4317c141f6b47

kernel-zfcpdump-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 51ba339e829a39262e4a00816d961907bff5e90643f478441ba03ba82deff5dd

kernel-zfcpdump-core-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b91072d1f38fbf3c103d606a01dd6017541ae5c3cde1e902da40c0752faed489

kernel-zfcpdump-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4db4e9a922cee6917f67b2fcdf98337430de86cf6998a60afd00ef97b99cfc19

kernel-zfcpdump-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4db4e9a922cee6917f67b2fcdf98337430de86cf6998a60afd00ef97b99cfc19

kernel-zfcpdump-devel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c2bb390d346f80862f179945f7fc8304a925a00d0e0b42b64d73890d5117e8b

kernel-zfcpdump-devel-matched-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4e7fd03b118cef1a7baafac8661bbe94f57a4161f87208065fe9badfd5288d83

kernel-zfcpdump-modules-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 32de4e40b4ca3cce01400b364aa613a94744309cd1942d7e747a4294858ee289

kernel-zfcpdump-modules-extra-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: bd4690622c028004c91686fd54363c2c95b10709185da5f20cf32d4a4802d586

perf-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 7789820ab7f5cec2ef7f6fdf2d275e84a82070749d4bad7d784e74e60f25316e

perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b74fcba9015c41d7bd856e8674aacb42572a5e2465bd96713dd63e618725a465

perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b74fcba9015c41d7bd856e8674aacb42572a5e2465bd96713dd63e618725a465

python3-perf-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4bf0f3bd8a819d844985fbdc0bfcd2ca4b116bb3d088114766390f602f971e58

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: fe54f63613fed364fd5f5f1f0ef84798ec395e632c23c3b540a90d0c26088af2

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: fe54f63613fed364fd5f5f1f0ef84798ec395e632c23c3b540a90d0c26088af2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

ppc64le

bpftool-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: da94333ec4d249f8c55fc5e601c4afa7a8bfeef5a78371b556ba275e1b983fc4

bpftool-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 552e3147fa7d218e71619c4177b1e2d8890848794e472cfed70b986adb284520

bpftool-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 552e3147fa7d218e71619c4177b1e2d8890848794e472cfed70b986adb284520

kernel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 5b8b52e41793c880756b52870b9f951d7433ae4af279d8418a51919dc5496a0d

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: a2c574279cd4daa34e0be7860abac1de59ad7d87122b0a3afb92c9f8ea451ceb

kernel-debug-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ea0a642c5fd0365e88e439dbc80df401718e30ee397b60021d1e261d9a780f66

kernel-debug-core-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: b36050a4b630f6a5b8b7ab2d5b8cb92f1ef618d953ce6bcf5777ea3611f5c673

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ead1dd99884d12c0776a26417b40c54685eaa30d052e5ed3e4d6582ce32c4f50

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ead1dd99884d12c0776a26417b40c54685eaa30d052e5ed3e4d6582ce32c4f50

kernel-debug-devel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 6e649013c5cd81ed3a2eae4dd31209e2f383b4c328383d16c8dd7efbc062fa2d

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 4f76acb738ed7cd7a22c4753d027d663dd5d3e0bb2ff36c0da01a9b622747e26

kernel-debug-modules-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 7d10e95f5f9627046470c19f3051dfe3edb7a14dc36dbf9655e5b4398c487b26

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 1e97d17f32b22f363c72a40b1488fa85d9ffd3c557669cd16c353001104581ee

kernel-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 74d720d068d13ebc9619219328a6ea93740bf10dbaca509cfe2509d5d70fdab6

kernel-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 74d720d068d13ebc9619219328a6ea93740bf10dbaca509cfe2509d5d70fdab6

kernel-debuginfo-common-ppc64le-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: d47956bc6321ededbf8549e03f5ce91487b006b18cde6efae3dab5ceff5c43b6

kernel-debuginfo-common-ppc64le-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: d47956bc6321ededbf8549e03f5ce91487b006b18cde6efae3dab5ceff5c43b6

kernel-devel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 4d2593886eac630a5a8109f91db11dd4097647e22222cb976d0ddb68251a458b

kernel-devel-matched-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 566325c3ba3e6809f06bf9dd9524175d513826dda56fe8a7b2bb0979d03d55c2

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: eac6c0d3e883ade29dc994fe39bbb438bd01995a64403ff2d1e04b710e1f406c

kernel-modules-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: f56c70a9be782b82876a372a73bd87482cefefcf8be799d5a844c8b68e62d014

kernel-modules-extra-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 3e711ab9e975a9f5c4d0a8b0d4001b7e3aacb6ba68da2e5938b34d2935eb03c1

kernel-tools-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 55615db629bcc4431d09e646a09e22e26264c7a300306bdb40648031c02d8edb

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 19c2bc6433289b133492a7e09457d55f9ff11bbf49f54d5be67012029763668b

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 19c2bc6433289b133492a7e09457d55f9ff11bbf49f54d5be67012029763668b

kernel-tools-libs-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: eac222bfe5161846c84c7dcc3330a4c574350c464915b0b8d0342ce343d83d7f

perf-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: e7a6449138b017fb18ee630123202c171dd02588250cb61cf05ff074d64b35f5

perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: dcaa7db55096c01b70789f089824b890b202d1d1ccd4c59eeb338c111e9e8403

perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: dcaa7db55096c01b70789f089824b890b202d1d1ccd4c59eeb338c111e9e8403

python3-perf-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 2e4cebed8bb16ba29ea4ed82c6b585c3a85cce6a95d97ccce167533d7d1ba53e

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 662b341bad593fd190e3dcde747882d004633044c24e913f8f83abe88ecda621

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 662b341bad593fd190e3dcde747882d004633044c24e913f8f83abe88ecda621

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

aarch64

bpftool-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 59ac1357f98c22d4d13ed9fb2ee04efcc32ddc55bdbd2bdc4a524af88ef271f0

bpftool-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 2f1f41f59b402187913eeb1c5ac68ceb674c868df8080af8e1c2e571b77bca4f

bpftool-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 2f1f41f59b402187913eeb1c5ac68ceb674c868df8080af8e1c2e571b77bca4f

kernel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: b222eb2f00439c14621b49cc6d7211f55112339f82ba021bd81456bf0dd74518

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: f40bdec18d2726bafd85a99a965ed38b02e01d893e6dbe1e346d960f230acb7d

kernel-debug-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: a4201a8cc72c2e972db3f013f1397abc482b5a7152098b0051ce4e053601fb84

kernel-debug-core-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 3347ce27d249b680d3d099cde9d8c95d40fa19465789e92381fd1ce27299f04d

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: cb8a5b61420a6640c5e3ad8ad6d46965b2c3e07613e3e5d3dd3232ea860a78a3

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: cb8a5b61420a6640c5e3ad8ad6d46965b2c3e07613e3e5d3dd3232ea860a78a3

kernel-debug-devel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 9addffb3b6653136c8f7cba5d83cbb84ea22b1fb2ef5fc4cca216d591c97310f

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: ce91263a7ef967f37c030d2f16d734c6c7fdf31ee79ec1b564a9da32ae2d3c0f

kernel-debug-modules-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 857545f2a4f5306f59ee0767758a8d160900c4a082becab9340a18f46060a435

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: f8b698aae9df43274586ade43431254e33e1a7013b8ba5b40b3cdc9db1cfdb38

kernel-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 7a782bbb2c1a975218093eb653eef0cdc727d0b0f9a7d8570fc49a2494fb1af0

kernel-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 7a782bbb2c1a975218093eb653eef0cdc727d0b0f9a7d8570fc49a2494fb1af0

kernel-debuginfo-common-aarch64-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 98f44e12b15a36068461738c923a1eef757b1b62590a7dda91aacdc2d6199e9f

kernel-debuginfo-common-aarch64-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 98f44e12b15a36068461738c923a1eef757b1b62590a7dda91aacdc2d6199e9f

kernel-devel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: aa39f79afbd236a05d44d3f70a976939c5be0488cec93250f4c1e0ed838b3f71

kernel-devel-matched-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 3f1045e79674c352409b249b70cb5a1a3a0676b74e230a1bef0ef8e43b6237a8

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 93d8b5924a9e2bc347d41b1f127027120ec0a4a5129e24111f9a8a76d2d86a5c

kernel-modules-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 74ca8cab6e9c7e23b130d9f43558c998e137893bf6e3fc6f114918b537e9a8f9

kernel-modules-extra-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: dc67dd23314ab4818e83c500f38a21f57f2dea85e06a6a3f856fcfa43e186920

kernel-tools-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: e8052345fa7b927c35d8965b219be1ec0266437f823c80266171358fd48ffd68

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c362f2c8828be1f89665c13ed81eabb341807665c30a3135704dbd4bcb5a8350

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c362f2c8828be1f89665c13ed81eabb341807665c30a3135704dbd4bcb5a8350

kernel-tools-libs-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 9c286accaf7ced7c0f15c65912e8490b8813a6c415555b163563590bf33e167e

perf-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5964a221d5fc08199dfb7c527ab32d30b6711145c533922ed5c1e2dd67f0cb23

perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c6177773499ed77cfcf9ea648bb67cac2c4de2472434a11526a83849f426a53b

perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c6177773499ed77cfcf9ea648bb67cac2c4de2472434a11526a83849f426a53b

python3-perf-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 0477d233c88941b743afd98b4f842ceccfaf3e0e8daa78e8bcaecad510469446

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5b4270c5c2bfbf0b1239d237940bce6932569a7bbc7a2c4cfa4bfcaa3e609119

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5b4270c5c2bfbf0b1239d237940bce6932569a7bbc7a2c4cfa4bfcaa3e609119

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

ppc64le

bpftool-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: da94333ec4d249f8c55fc5e601c4afa7a8bfeef5a78371b556ba275e1b983fc4

bpftool-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 552e3147fa7d218e71619c4177b1e2d8890848794e472cfed70b986adb284520

bpftool-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 552e3147fa7d218e71619c4177b1e2d8890848794e472cfed70b986adb284520

kernel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 5b8b52e41793c880756b52870b9f951d7433ae4af279d8418a51919dc5496a0d

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: a2c574279cd4daa34e0be7860abac1de59ad7d87122b0a3afb92c9f8ea451ceb

kernel-debug-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ea0a642c5fd0365e88e439dbc80df401718e30ee397b60021d1e261d9a780f66

kernel-debug-core-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: b36050a4b630f6a5b8b7ab2d5b8cb92f1ef618d953ce6bcf5777ea3611f5c673

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ead1dd99884d12c0776a26417b40c54685eaa30d052e5ed3e4d6582ce32c4f50

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ead1dd99884d12c0776a26417b40c54685eaa30d052e5ed3e4d6582ce32c4f50

kernel-debug-devel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 6e649013c5cd81ed3a2eae4dd31209e2f383b4c328383d16c8dd7efbc062fa2d

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 4f76acb738ed7cd7a22c4753d027d663dd5d3e0bb2ff36c0da01a9b622747e26

kernel-debug-modules-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 7d10e95f5f9627046470c19f3051dfe3edb7a14dc36dbf9655e5b4398c487b26

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 1e97d17f32b22f363c72a40b1488fa85d9ffd3c557669cd16c353001104581ee

kernel-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 74d720d068d13ebc9619219328a6ea93740bf10dbaca509cfe2509d5d70fdab6

kernel-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 74d720d068d13ebc9619219328a6ea93740bf10dbaca509cfe2509d5d70fdab6

kernel-debuginfo-common-ppc64le-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: d47956bc6321ededbf8549e03f5ce91487b006b18cde6efae3dab5ceff5c43b6

kernel-debuginfo-common-ppc64le-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: d47956bc6321ededbf8549e03f5ce91487b006b18cde6efae3dab5ceff5c43b6

kernel-devel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 4d2593886eac630a5a8109f91db11dd4097647e22222cb976d0ddb68251a458b

kernel-devel-matched-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 566325c3ba3e6809f06bf9dd9524175d513826dda56fe8a7b2bb0979d03d55c2

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: eac6c0d3e883ade29dc994fe39bbb438bd01995a64403ff2d1e04b710e1f406c

kernel-modules-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: f56c70a9be782b82876a372a73bd87482cefefcf8be799d5a844c8b68e62d014

kernel-modules-extra-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 3e711ab9e975a9f5c4d0a8b0d4001b7e3aacb6ba68da2e5938b34d2935eb03c1

kernel-tools-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 55615db629bcc4431d09e646a09e22e26264c7a300306bdb40648031c02d8edb

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 19c2bc6433289b133492a7e09457d55f9ff11bbf49f54d5be67012029763668b

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 19c2bc6433289b133492a7e09457d55f9ff11bbf49f54d5be67012029763668b

kernel-tools-libs-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: eac222bfe5161846c84c7dcc3330a4c574350c464915b0b8d0342ce343d83d7f

perf-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: e7a6449138b017fb18ee630123202c171dd02588250cb61cf05ff074d64b35f5

perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: dcaa7db55096c01b70789f089824b890b202d1d1ccd4c59eeb338c111e9e8403

perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: dcaa7db55096c01b70789f089824b890b202d1d1ccd4c59eeb338c111e9e8403

python3-perf-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 2e4cebed8bb16ba29ea4ed82c6b585c3a85cce6a95d97ccce167533d7d1ba53e

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 662b341bad593fd190e3dcde747882d004633044c24e913f8f83abe88ecda621

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 662b341bad593fd190e3dcde747882d004633044c24e913f8f83abe88ecda621

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

x86_64

bpftool-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 57174d500f955aa3a37979cec55a311fed7de6bf99fb7fddc534b405c07a7a7a

bpftool-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6c27f78b2e50a0922a31a50d8137dd9ecd54a90b36d431e88fa97027b3255ab4

bpftool-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6c27f78b2e50a0922a31a50d8137dd9ecd54a90b36d431e88fa97027b3255ab4

kernel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: ab74f01d2697684ecd298e9e1a0b87c93d4833b17190f1623ac3c37e844bad52

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: d782695686125088562e6519b2ec6d2c63bedd88f3e60a12b4ddb670bf395c58

kernel-debug-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 0e5b96ab396f267c769d9fd3e53d522a7924a3bc87708d398eda64235f93ea83

kernel-debug-core-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 9029942691525dca3df7ea997a979d0c25202e65f1dd21fd6dc7b9237eeb7883

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e79fc5f4f96f4468d6970eba00522d5650ed05313352ea884a1a1fc5da063dc

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e79fc5f4f96f4468d6970eba00522d5650ed05313352ea884a1a1fc5da063dc

kernel-debug-devel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e7b0dc4191138fa6d98214442ae46e49314cb8246bc8f3a6805c631d13e4e2d

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 3c2c24b297aa11e50e28a1fc866d9fc5b9921415ec8bb4ae79b6883c5b104b60

kernel-debug-modules-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 37caf847b985b9e2fa6151d7eadbf0a556967f8e837eace17a37861c7df37f73

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 481fbf524402bf7b6406c1b37c41f69385d5f4a408643bc7d9445c80a58b1882

kernel-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: b13cc8459379972362fa43c2be3bee7342ed307bc1165e3a69d1529619b855cd

kernel-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: b13cc8459379972362fa43c2be3bee7342ed307bc1165e3a69d1529619b855cd

kernel-debuginfo-common-x86_64-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: a9421c35320bf0094f296cd673e333b8e3895cbc28e4d8af1347ee652c403073

kernel-debuginfo-common-x86_64-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: a9421c35320bf0094f296cd673e333b8e3895cbc28e4d8af1347ee652c403073

kernel-devel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 16287cc335bce6aedf914be422e203d409697f1106d08deb669fee83f73b5f3c

kernel-devel-matched-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: d1f384438b3c20ef4c131eefbede48e8bef928de9fc8d769c0be288b948f99df

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 3e4c5a0b8f0ffc50dd90ec1af2b2154f4cb5ab1500af91e12c3f5ea307fc8c93

kernel-modules-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 80b7409cc76d7207b77ff2e0405f3fec8fb5cea5dd4bfd287f695305bbb74865

kernel-modules-extra-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 1f0c611af71dea4c62a07e2fe0c7780f5888fe3258ccf1bff9793cf71188bf39

kernel-tools-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: d13b30f530ac633e2452eab268003107b3f6c7b18fcd6aa0c200bd7dbf214b07

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 533faf679de3fee349ae5c11fcd2c7c58faefd5cc81527533cd32d4361fb81be

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 533faf679de3fee349ae5c11fcd2c7c58faefd5cc81527533cd32d4361fb81be

kernel-tools-libs-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: f5e6a2dda6017b5130702c2c4855d365676e462f882556ef39ca722c480fbc6d

perf-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 35fa2ce2b358fa5d5627a2a478e897057a9a2ae96fcc826ac2c06b6221fb5539

perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 681d55fa04780c3491339d94d29572850bf9731236ec36a7500091f19cdce9b0

perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 681d55fa04780c3491339d94d29572850bf9731236ec36a7500091f19cdce9b0

python3-perf-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: e9abdc512cb66d61b3d5eb885ebad74f4f879d63a55c347d7a0da11a95fd06e3

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6ec229ffb5b9bed90bc8b694ea819011bb8cf7a4bb5402e22099e0aaf676e072

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6ec229ffb5b9bed90bc8b694ea819011bb8cf7a4bb5402e22099e0aaf676e072

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

bpftool-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6c27f78b2e50a0922a31a50d8137dd9ecd54a90b36d431e88fa97027b3255ab4

kernel-cross-headers-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 1cc3c2b6f39db3e385e5b0f4a4f9b352a6076d73d6cca81b579fac4a8db524e0

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 5e79fc5f4f96f4468d6970eba00522d5650ed05313352ea884a1a1fc5da063dc

kernel-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: b13cc8459379972362fa43c2be3bee7342ed307bc1165e3a69d1529619b855cd

kernel-debuginfo-common-x86_64-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: a9421c35320bf0094f296cd673e333b8e3895cbc28e4d8af1347ee652c403073

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 533faf679de3fee349ae5c11fcd2c7c58faefd5cc81527533cd32d4361fb81be

kernel-tools-libs-devel-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 477783704b849ab70c85ea42cb4f1f519728ebec711d29e1df17641283623b2e

perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 681d55fa04780c3491339d94d29572850bf9731236ec36a7500091f19cdce9b0

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.x86_64.rpm

SHA-256: 6ec229ffb5b9bed90bc8b694ea819011bb8cf7a4bb5402e22099e0aaf676e072

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

bpftool-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 552e3147fa7d218e71619c4177b1e2d8890848794e472cfed70b986adb284520

kernel-cross-headers-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 5eba336f1c744f86842d632c1f627c44da994903cabb1f75f12c270ae73f4237

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: ead1dd99884d12c0776a26417b40c54685eaa30d052e5ed3e4d6582ce32c4f50

kernel-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 74d720d068d13ebc9619219328a6ea93740bf10dbaca509cfe2509d5d70fdab6

kernel-debuginfo-common-ppc64le-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: d47956bc6321ededbf8549e03f5ce91487b006b18cde6efae3dab5ceff5c43b6

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 19c2bc6433289b133492a7e09457d55f9ff11bbf49f54d5be67012029763668b

kernel-tools-libs-devel-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: a4603672492b24a2ed044fbf4bd99b18820ab82086707bba4010acd9469e753e

perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: dcaa7db55096c01b70789f089824b890b202d1d1ccd4c59eeb338c111e9e8403

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.ppc64le.rpm

SHA-256: 662b341bad593fd190e3dcde747882d004633044c24e913f8f83abe88ecda621

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

bpftool-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: c8b1cb2f8cbb08c2d93ccb5929382f48cc7a0570fd7c3b137045a56114974f27

kernel-cross-headers-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 79a4416f4bf624247b28d8787155e050d1672e0b990996c93fa3f4f94a26b15d

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c7a8a3c7a6bfea1e6f692b6d6bcf280c93d4a3957ecaf5ad06d0a4ac5d65771

kernel-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: e256fa8c599aca7f2be15f4a35c2599b526e6d27300f7519fa1272a34afe8808

kernel-debuginfo-common-s390x-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 84156743b264e7f0c64adc401c9e11b8d9acc1ca935a1ee8fab27848d184cecc

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: beeee17e2aa4fa812f8d8e02a8d04c9fd6d5718c3f79322f4db4317c141f6b47

kernel-zfcpdump-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4db4e9a922cee6917f67b2fcdf98337430de86cf6998a60afd00ef97b99cfc19

perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b74fcba9015c41d7bd856e8674aacb42572a5e2465bd96713dd63e618725a465

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: fe54f63613fed364fd5f5f1f0ef84798ec395e632c23c3b540a90d0c26088af2

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

bpftool-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 2f1f41f59b402187913eeb1c5ac68ceb674c868df8080af8e1c2e571b77bca4f

kernel-cross-headers-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: a7d1ad199941137aee9fe00a6671fdf70100d61f0bc9d61d4f5be49b5ad80245

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: cb8a5b61420a6640c5e3ad8ad6d46965b2c3e07613e3e5d3dd3232ea860a78a3

kernel-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 7a782bbb2c1a975218093eb653eef0cdc727d0b0f9a7d8570fc49a2494fb1af0

kernel-debuginfo-common-aarch64-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 98f44e12b15a36068461738c923a1eef757b1b62590a7dda91aacdc2d6199e9f

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c362f2c8828be1f89665c13ed81eabb341807665c30a3135704dbd4bcb5a8350

kernel-tools-libs-devel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: fd1ec3414e5191213308b5050bb0f5c2f489c7094e31dc2b1d482e1d7e2103f9

perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c6177773499ed77cfcf9ea648bb67cac2c4de2472434a11526a83849f426a53b

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5b4270c5c2bfbf0b1239d237940bce6932569a7bbc7a2c4cfa4bfcaa3e609119

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

aarch64

bpftool-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 59ac1357f98c22d4d13ed9fb2ee04efcc32ddc55bdbd2bdc4a524af88ef271f0

bpftool-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 2f1f41f59b402187913eeb1c5ac68ceb674c868df8080af8e1c2e571b77bca4f

bpftool-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 2f1f41f59b402187913eeb1c5ac68ceb674c868df8080af8e1c2e571b77bca4f

kernel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: b222eb2f00439c14621b49cc6d7211f55112339f82ba021bd81456bf0dd74518

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: f40bdec18d2726bafd85a99a965ed38b02e01d893e6dbe1e346d960f230acb7d

kernel-debug-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: a4201a8cc72c2e972db3f013f1397abc482b5a7152098b0051ce4e053601fb84

kernel-debug-core-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 3347ce27d249b680d3d099cde9d8c95d40fa19465789e92381fd1ce27299f04d

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: cb8a5b61420a6640c5e3ad8ad6d46965b2c3e07613e3e5d3dd3232ea860a78a3

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: cb8a5b61420a6640c5e3ad8ad6d46965b2c3e07613e3e5d3dd3232ea860a78a3

kernel-debug-devel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 9addffb3b6653136c8f7cba5d83cbb84ea22b1fb2ef5fc4cca216d591c97310f

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: ce91263a7ef967f37c030d2f16d734c6c7fdf31ee79ec1b564a9da32ae2d3c0f

kernel-debug-modules-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 857545f2a4f5306f59ee0767758a8d160900c4a082becab9340a18f46060a435

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: f8b698aae9df43274586ade43431254e33e1a7013b8ba5b40b3cdc9db1cfdb38

kernel-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 7a782bbb2c1a975218093eb653eef0cdc727d0b0f9a7d8570fc49a2494fb1af0

kernel-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 7a782bbb2c1a975218093eb653eef0cdc727d0b0f9a7d8570fc49a2494fb1af0

kernel-debuginfo-common-aarch64-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 98f44e12b15a36068461738c923a1eef757b1b62590a7dda91aacdc2d6199e9f

kernel-debuginfo-common-aarch64-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 98f44e12b15a36068461738c923a1eef757b1b62590a7dda91aacdc2d6199e9f

kernel-devel-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: aa39f79afbd236a05d44d3f70a976939c5be0488cec93250f4c1e0ed838b3f71

kernel-devel-matched-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 3f1045e79674c352409b249b70cb5a1a3a0676b74e230a1bef0ef8e43b6237a8

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 93d8b5924a9e2bc347d41b1f127027120ec0a4a5129e24111f9a8a76d2d86a5c

kernel-modules-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 74ca8cab6e9c7e23b130d9f43558c998e137893bf6e3fc6f114918b537e9a8f9

kernel-modules-extra-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: dc67dd23314ab4818e83c500f38a21f57f2dea85e06a6a3f856fcfa43e186920

kernel-tools-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: e8052345fa7b927c35d8965b219be1ec0266437f823c80266171358fd48ffd68

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c362f2c8828be1f89665c13ed81eabb341807665c30a3135704dbd4bcb5a8350

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c362f2c8828be1f89665c13ed81eabb341807665c30a3135704dbd4bcb5a8350

kernel-tools-libs-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 9c286accaf7ced7c0f15c65912e8490b8813a6c415555b163563590bf33e167e

perf-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5964a221d5fc08199dfb7c527ab32d30b6711145c533922ed5c1e2dd67f0cb23

perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c6177773499ed77cfcf9ea648bb67cac2c4de2472434a11526a83849f426a53b

perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: c6177773499ed77cfcf9ea648bb67cac2c4de2472434a11526a83849f426a53b

python3-perf-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 0477d233c88941b743afd98b4f842ceccfaf3e0e8daa78e8bcaecad510469446

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5b4270c5c2bfbf0b1239d237940bce6932569a7bbc7a2c4cfa4bfcaa3e609119

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.aarch64.rpm

SHA-256: 5b4270c5c2bfbf0b1239d237940bce6932569a7bbc7a2c4cfa4bfcaa3e609119

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

kernel-5.14.0-70.49.1.el9_0.src.rpm

SHA-256: f0c2129106ae540d7f14fe1e7069981792faeed3196a43a3f4735c999c990d11

s390x

bpftool-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 52a3792e0a027d9bceef9d2fb4a2be6e89160638230fb96baae180d1cf09b8d5

bpftool-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: c8b1cb2f8cbb08c2d93ccb5929382f48cc7a0570fd7c3b137045a56114974f27

bpftool-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: c8b1cb2f8cbb08c2d93ccb5929382f48cc7a0570fd7c3b137045a56114974f27

kernel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 2f2cab5bebffc8b8ee8302bd22f2898474960a51e926d7482f10991f144c4fe8

kernel-abi-stablelists-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: 9fca6e61b4217384a2c71a4ce7b9b58cc73110e5f7e6cff71a24839e7dae4d68

kernel-core-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 746a6644784975ffd010f5fee1bebc12fe6fd42e25221462696a4ebb661e2781

kernel-debug-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 1a787e07d01b94ebbdf510537cdd24506b4d564c22eebada8cf4248e92dc8d18

kernel-debug-core-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 24a771c41bcb273d04eccf1b7b7dc31a2ad0c736fc5db8d51d8edb14a4ae78d8

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c7a8a3c7a6bfea1e6f692b6d6bcf280c93d4a3957ecaf5ad06d0a4ac5d65771

kernel-debug-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c7a8a3c7a6bfea1e6f692b6d6bcf280c93d4a3957ecaf5ad06d0a4ac5d65771

kernel-debug-devel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: caf832898b8e488ed70c50e939cde05669fc1c318b447c8f8b7913e20098bf64

kernel-debug-devel-matched-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 623d7b2c482318d1872a28166e634ad13091c6ba72e289d7aaa6d0d241f46bb1

kernel-debug-modules-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: ef4f81889e48d9742b0ca0bc4ec2105b33dd8a9b986839299e30c9d87b8ce10a

kernel-debug-modules-extra-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 46bb752209fa700044fa8fd0189eee1b06b3168bb9167d4c6c9394e6c17c1e08

kernel-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: e256fa8c599aca7f2be15f4a35c2599b526e6d27300f7519fa1272a34afe8808

kernel-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: e256fa8c599aca7f2be15f4a35c2599b526e6d27300f7519fa1272a34afe8808

kernel-debuginfo-common-s390x-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 84156743b264e7f0c64adc401c9e11b8d9acc1ca935a1ee8fab27848d184cecc

kernel-debuginfo-common-s390x-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 84156743b264e7f0c64adc401c9e11b8d9acc1ca935a1ee8fab27848d184cecc

kernel-devel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b2be03a86e68ba63fdd8648f34d52c9f046986060619942daa1e2f1512972b73

kernel-devel-matched-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: eb6293a1d12c69b11164813135998075ad50bc1c795d60715d196f15864cff81

kernel-doc-5.14.0-70.49.1.el9_0.noarch.rpm

SHA-256: d2f3ac34e155aadd6af21eacbc4a17cb0ea8bac218532fe91c96d8d056261932

kernel-headers-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 3887f62e706fdd5a89f850f491e770c5064ba9f1a0c33a83d3a16f10476fd0a8

kernel-modules-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: abc4a6916066f13f04208f92df603ab1641188349dbd6140daa71b52ab7f6ded

kernel-modules-extra-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: a9097438028888bdd93bed0f646ddaaab09cca757bd8ffcf88a9496357cfbc5a

kernel-tools-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 0c7fa6ad2146f51f8d42aecb933a1ad45453731fdc3adfa9cc347289b27669ab

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: beeee17e2aa4fa812f8d8e02a8d04c9fd6d5718c3f79322f4db4317c141f6b47

kernel-tools-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: beeee17e2aa4fa812f8d8e02a8d04c9fd6d5718c3f79322f4db4317c141f6b47

kernel-zfcpdump-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 51ba339e829a39262e4a00816d961907bff5e90643f478441ba03ba82deff5dd

kernel-zfcpdump-core-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b91072d1f38fbf3c103d606a01dd6017541ae5c3cde1e902da40c0752faed489

kernel-zfcpdump-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4db4e9a922cee6917f67b2fcdf98337430de86cf6998a60afd00ef97b99cfc19

kernel-zfcpdump-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4db4e9a922cee6917f67b2fcdf98337430de86cf6998a60afd00ef97b99cfc19

kernel-zfcpdump-devel-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 8c2bb390d346f80862f179945f7fc8304a925a00d0e0b42b64d73890d5117e8b

kernel-zfcpdump-devel-matched-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4e7fd03b118cef1a7baafac8661bbe94f57a4161f87208065fe9badfd5288d83

kernel-zfcpdump-modules-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 32de4e40b4ca3cce01400b364aa613a94744309cd1942d7e747a4294858ee289

kernel-zfcpdump-modules-extra-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: bd4690622c028004c91686fd54363c2c95b10709185da5f20cf32d4a4802d586

perf-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 7789820ab7f5cec2ef7f6fdf2d275e84a82070749d4bad7d784e74e60f25316e

perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b74fcba9015c41d7bd856e8674aacb42572a5e2465bd96713dd63e618725a465

perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: b74fcba9015c41d7bd856e8674aacb42572a5e2465bd96713dd63e618725a465

python3-perf-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: 4bf0f3bd8a819d844985fbdc0bfcd2ca4b116bb3d088114766390f602f971e58

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: fe54f63613fed364fd5f5f1f0ef84798ec395e632c23c3b540a90d0c26088af2

python3-perf-debuginfo-5.14.0-70.49.1.el9_0.s390x.rpm

SHA-256: fe54f63613fed364fd5f5f1f0ef84798ec395e632c23c3b540a90d0c26088af2

Related news

Ubuntu Security Notice USN-6347-1

Ubuntu Security Notice 6347-1 - William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service. It was discovered that the NTFS file system implementation in the Linux kernel did not properly check buffer indexes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-6331-1

Ubuntu Security Notice 6331-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

Ubuntu Security Notice USN-6311-1

Ubuntu Security Notice 6311-1 - William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service. It was discovered that the NTFS file system implementation in the Linux kernel did not properly check buffer indexes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-6301-1

Ubuntu Security Notice 6301-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

Red Hat Security Advisory 2023-4151-01

Red Hat Security Advisory 2023-4151-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-4020-01

Red Hat Security Advisory 2023-4020-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6187-1

Ubuntu Security Notice 6187-1 - William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service. It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service.

RHSA-2023:3491: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or poten...

CVE-2023-31227: May

The hwPartsDFR module has a vulnerability in API calling verification. Successful exploitation of this vulnerability may affect device confidentiality.

RHSA-2023:2736: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user t...

Red Hat Security Advisory 2023-2104-01

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2083-01

Red Hat Security Advisory 2023-2083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Issues addressed include denial of service and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2023-1953-01

Red Hat Security Advisory 2023-1953-01 - Red Hat OpenShift Logging Subsystem 5.6.5 update. Issues addressed include cross site scripting and denial of service vulnerabilities.

Ubuntu Security Notice USN-6033-1

Ubuntu Security Notice 6033-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for thisCVE, kernel support for the TCINDEX classifier has been removed. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-1656-01

Red Hat Security Advisory 2023-1656-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.56.

Red Hat Security Advisory 2023-1590-01

Red Hat Security Advisory 2023-1590-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-1556-01

Red Hat Security Advisory 2023-1556-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1554-01

Red Hat Security Advisory 2023-1554-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

RHSA-2023:1566: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of se...

RHSA-2023:1557: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue. * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) o...

RHSA-2023:1560: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2023-0266: A us...

RHSA-2023:1556: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue. * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context...

Google reveals spyware attack on Android, iOS, and Chrome

By Habiba Rashid Google's Threat Analysis Group (TAG) labeled the spyware campaign as limited but highly targeted. This is a post from HackRead.com Read the original post: Google reveals spyware attack on Android, iOS, and Chrome

Red Hat Security Advisory 2023-1392-01

Red Hat Security Advisory 2023-1392-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55.

Ubuntu Security Notice USN-5979-1

Ubuntu Security Notice 5979-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

RHSA-2023:1392: Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled docume...

RHSA-2023:1393: Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issu...

CVE-2023-0179: Invalid Bug ID

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.

Red Hat Security Advisory 2023-1470-01

Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1469-01

Red Hat Security Advisory 2023-1469-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

RHSA-2023:1471: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-0266: A use-after-free flaw was found in the...

Ubuntu Security Notice USN-5970-1

Ubuntu Security Notice 5970-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

RHSA-2023:1435: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

Ubuntu Security Notice USN-5962-1

Ubuntu Security Notice 5962-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5951-1

Ubuntu Security Notice 5951-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-1221-01

Red Hat Security Advisory 2023-1221-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1202-01

Red Hat Security Advisory 2023-1202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1220-01

Red Hat Security Advisory 2023-1220-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1203-01

Red Hat Security Advisory 2023-1203-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

RHSA-2023:1221: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...

RHSA-2023:1220: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

RHSA-2023:1203: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

Ubuntu Security Notice USN-5941-1

Ubuntu Security Notice 5941-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5941-1

Ubuntu Security Notice 5941-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5940-1

Ubuntu Security Notice 5940-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5939-1

Ubuntu Security Notice 5939-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5938-1

Ubuntu Security Notice 5938-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5938-1

Ubuntu Security Notice 5938-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5935-1

Ubuntu Security Notice 5935-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5935-1

Ubuntu Security Notice 5935-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-1130-01

Red Hat Security Advisory 2023-1130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

Ubuntu Security Notice USN-5934-1

Ubuntu Security Notice 5934-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5929-1

Ubuntu Security Notice 5929-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5929-1

Ubuntu Security Notice 5929-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5927-1

Ubuntu Security Notice 5927-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5924-1

Ubuntu Security Notice 5924-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

RHSA-2023:1130: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking co...

Ubuntu Security Notice USN-5920-1

Ubuntu Security Notice 5920-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5917-1

Ubuntu Security Notice 5917-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5917-1

Ubuntu Security Notice 5917-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5919-1

Ubuntu Security Notice 5919-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5913-1

Ubuntu Security Notice 5913-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5912-1

Ubuntu Security Notice 5912-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5912-1

Ubuntu Security Notice 5912-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5915-1

Ubuntu Security Notice 5915-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5915-1

Ubuntu Security Notice 5915-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5915-1

Ubuntu Security Notice 5915-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5914-1

Ubuntu Security Notice 5914-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

RHSA-2023:1008: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack overflow flaw was found in th...

Red Hat Security Advisory 2023-0858-01

Red Hat Security Advisory 2023-0858-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0858: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality...

RHSA-2023:0856: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in ho...

Ubuntu Security Notice USN-5879-1

Ubuntu Security Notice 5879-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5877-1

Ubuntu Security Notice 5877-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5858-1

Ubuntu Security Notice 5858-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5859-1

Ubuntu Security Notice 5859-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5856-1

Ubuntu Security Notice 5856-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Hu Jiahui discovered that multiple race conditions existed in the Advanced Linux Sound Architecture framework, leading to use-after-free vulnerabilities. A local attacker could use these to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5832-1

Ubuntu Security Notice 5832-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5831-1

Ubuntu Security Notice 5831-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-0266: ALSA: control: code refactoring for ELEM_READ/ELEM_WRITE operations · torvalds/linux@becf9e5

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e

Ubuntu Security Notice USN-5814-1

Ubuntu Security Notice 5814-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5803-1

Ubuntu Security Notice 5803-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-4379: oss-sec: CVE-2022-4379: Linux kernel: use-after-free in __nfs42_ssc_open

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial

Ubuntu Security Notice USN-5789-1

Ubuntu Security Notice 5789-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Ubuntu Security Notice USN-5774-1

Ubuntu Security Notice 5774-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5773-1

Ubuntu Security Notice 5773-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5754-2

Ubuntu Security Notice 5754-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

CVE-2022-4269: [PATCH net] net/sched: act_mirred: use the backlog for mirred ingress

A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.

CVE-2022-4269: [PATCH net] net/sched: act_mirred: use the backlog for mirred ingress

A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.

Ubuntu Security Notice USN-5755-2

Ubuntu Security Notice 5755-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5754-1

Ubuntu Security Notice 5754-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.