exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4962-01

Red Hat Security Advisory 2023-4962-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4962-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1829, CVE-2023-2002, CVE-2023-2124, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-4004
SHA-256 | 53ab97930ec953dffbca45e4e056a2e6296372ccd616bd9dc629e8f5df8fa6e6

Red Hat Security Advisory 2023-4962-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4962-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4962
Issue date: 2023-09-05
CVE Names: CVE-2023-1829 CVE-2023-2002 CVE-2023-2124
CVE-2023-3090 CVE-2023-3390 CVE-2023-4004
CVE-2023-35001 CVE-2023-35788
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* Kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* aacraid misses interrupts when a CPU is disabled resulting in scsi
timeouts and the adapter being unusable until reboot. (BZ#2216500)

* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9]
(BZ#2216771)

* refcount_t overflow often happens in mem_cgroup_id_get_online()
(BZ#2221012)

* enable conntrack clash resolution for GRE (BZ#2223544)

* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)

* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)

* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for
ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)

Enhancement(s):

* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
kernel-4.18.0-305.103.1.el8_4.src.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm

x86_64:
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kernel-4.18.0-305.103.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.103.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.aarch64.rpm
perf-4.18.0-305.103.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.103.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.103.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.ppc64le.rpm
perf-4.18.0-305.103.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.103.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.103.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
perf-4.18.0-305.103.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.103.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
kernel-4.18.0-305.103.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.103.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.aarch64.rpm
perf-4.18.0-305.103.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.103.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.103.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.ppc64le.rpm
perf-4.18.0-305.103.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.103.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.103.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
perf-4.18.0-305.103.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.103.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Dqw7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close