-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2023:5069-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:5069 Issue date: 2023-09-12 CVE Names: CVE-2023-1637 CVE-2023-3390 CVE-2023-3610 CVE-2023-3776 CVE-2023-4004 CVE-2023-4147 CVE-2023-20593 CVE-2023-21102 CVE-2023-31248 CVE-2023-35001 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. The following packages have been upgraded to a later upstream version: kernel (5.14.0). Security Fix(es): * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390) * kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610) * kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776) * kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004) * kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147) * kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248) * kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001) * kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637) * hw: amd: Cross-Process Information Leak (CVE-2023-20593) * kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026) * [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463) * rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121) * RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310) * RHEL 9.x updates for SEV-SNP guest support (BZ#2224587) * Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623) * bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945) * libceph: harden msgr2.1 frame segment length checks (BZ#2227070) * Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768) * Important iavf bug fixes July 2023 (BZ#2228156) * [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158) * lvconvert --splitcache, --uncache operations getting hung (BZ#2228481) * perf: EMR core and uncore PMU support (BZ#2230175) * NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483) * NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488) * [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747) * Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850) * [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990) * RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213) * NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302) * [Lenovo 9.1 bug] RHEL 9 will hang when "echo c > /proc/sysrq-trigger". (BZ#2232700) * [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928) Enhancement(s): * [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270) * [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960) * [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170) * [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2181891 - CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests 2213455 - CVE-2023-21102 kernel: bypass of shadow stack protection due to a logic error 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() 2220893 - CVE-2023-31248 kernel: nf_tables: use-after-free in nft_chain_lookup_byid() 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function 2225198 - CVE-2023-3610 kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE 2225239 - CVE-2023-4147 kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): aarch64: bpftool-debuginfo-7.0.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-devel-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-devel-matched-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-devel-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-devel-matched-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-devel-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-devel-matched-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-devel-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-devel-matched-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-headers-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm perf-5.14.0-284.30.1.el9_2.aarch64.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm rtla-5.14.0-284.30.1.el9_2.aarch64.rpm noarch: kernel-doc-5.14.0-284.30.1.el9_2.noarch.rpm ppc64le: bpftool-debuginfo-7.0.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-devel-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-devel-matched-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-devel-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-devel-matched-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-headers-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm perf-5.14.0-284.30.1.el9_2.ppc64le.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm rtla-5.14.0-284.30.1.el9_2.ppc64le.rpm s390x: bpftool-debuginfo-7.0.0-284.30.1.el9_2.s390x.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-devel-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-devel-matched-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-284.30.1.el9_2.s390x.rpm kernel-devel-5.14.0-284.30.1.el9_2.s390x.rpm kernel-devel-matched-5.14.0-284.30.1.el9_2.s390x.rpm kernel-headers-5.14.0-284.30.1.el9_2.s390x.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-devel-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-284.30.1.el9_2.s390x.rpm perf-5.14.0-284.30.1.el9_2.s390x.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm rtla-5.14.0-284.30.1.el9_2.s390x.rpm x86_64: bpftool-debuginfo-7.0.0-284.30.1.el9_2.x86_64.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-devel-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-devel-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-headers-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm perf-5.14.0-284.30.1.el9_2.x86_64.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm rtla-5.14.0-284.30.1.el9_2.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: kernel-5.14.0-284.30.1.el9_2.src.rpm aarch64: bpftool-7.0.0-284.30.1.el9_2.aarch64.rpm bpftool-debuginfo-7.0.0-284.30.1.el9_2.aarch64.rpm kernel-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-modules-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-modules-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-modules-extra-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-modules-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-modules-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-modules-extra-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-modules-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-modules-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-modules-extra-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-modules-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-modules-core-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-modules-extra-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-tools-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-tools-libs-5.14.0-284.30.1.el9_2.aarch64.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm python3-perf-5.14.0-284.30.1.el9_2.aarch64.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm noarch: kernel-abi-stablelists-5.14.0-284.30.1.el9_2.noarch.rpm ppc64le: bpftool-7.0.0-284.30.1.el9_2.ppc64le.rpm bpftool-debuginfo-7.0.0-284.30.1.el9_2.ppc64le.rpm kernel-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-core-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-core-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-modules-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-modules-core-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-modules-extra-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-modules-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-modules-core-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-modules-extra-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-tools-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-tools-libs-5.14.0-284.30.1.el9_2.ppc64le.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm python3-perf-5.14.0-284.30.1.el9_2.ppc64le.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm s390x: bpftool-7.0.0-284.30.1.el9_2.s390x.rpm bpftool-debuginfo-7.0.0-284.30.1.el9_2.s390x.rpm kernel-5.14.0-284.30.1.el9_2.s390x.rpm kernel-core-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-core-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-modules-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-modules-core-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-modules-extra-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-284.30.1.el9_2.s390x.rpm kernel-modules-5.14.0-284.30.1.el9_2.s390x.rpm kernel-modules-core-5.14.0-284.30.1.el9_2.s390x.rpm kernel-modules-extra-5.14.0-284.30.1.el9_2.s390x.rpm kernel-tools-5.14.0-284.30.1.el9_2.s390x.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-core-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-modules-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-modules-core-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-284.30.1.el9_2.s390x.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm python3-perf-5.14.0-284.30.1.el9_2.s390x.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm x86_64: bpftool-7.0.0-284.30.1.el9_2.x86_64.rpm bpftool-debuginfo-7.0.0-284.30.1.el9_2.x86_64.rpm kernel-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-core-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-core-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-modules-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-modules-core-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-modules-extra-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-uki-virt-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-modules-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-modules-core-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-modules-extra-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-tools-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-tools-libs-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-uki-virt-5.14.0-284.30.1.el9_2.x86_64.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm python3-perf-5.14.0-284.30.1.el9_2.x86_64.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm Red Hat Enterprise Linux CRB (v. 9): aarch64: bpftool-debuginfo-7.0.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debug-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-64k-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-cross-headers-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.aarch64.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.aarch64.rpm ppc64le: bpftool-debuginfo-7.0.0-284.30.1.el9_2.ppc64le.rpm kernel-cross-headers-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.ppc64le.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.ppc64le.rpm s390x: bpftool-debuginfo-7.0.0-284.30.1.el9_2.s390x.rpm kernel-cross-headers-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-284.30.1.el9_2.s390x.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.s390x.rpm x86_64: bpftool-debuginfo-7.0.0-284.30.1.el9_2.x86_64.rpm kernel-cross-headers-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debug-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-tools-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm perf-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm python3-perf-debuginfo-5.14.0-284.30.1.el9_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-1637 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-3610 https://access.redhat.com/security/cve/CVE-2023-3776 https://access.redhat.com/security/cve/CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-4147 https://access.redhat.com/security/cve/CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-21102 https://access.redhat.com/security/cve/CVE-2023-31248 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJlAINbAAoJENzjgjWX9erEARoP/jJ+4CHBFtrifOQosCrOXWCC i05W/70cNpdO6sIo+OPPEv+tObejjaZxBGkYEa+IVnVp3V/fL+RIMuev+ehK90Oz hATe79lBjwh8GcMQbrKwj04thnrb4CFyW3Beq+NjMB96HUGwveAMTWA5lRdxNaa+ eG+xGRRAH9wz/9TlxfJX4zR02zwJTg45Gy6lMZmQmdQcVg0fcMDZjRhCs1rB1gCY dfhqqW6ZEqT4ZPfIhJ3xO30i7nIMQOvNahuRX75/PuUyMHo6GJzeAelMpWZDbLOp oIl2Bui93Zz0PFZ2g096x7yuhiUqloe/twC815YKvGhRKOIBXYJxQPqtVhS8ETFF A03A6ij9aDLHo0nq2O9A+F7oB4Jruq6CdKkk8zCpCREFfDSgI4SXtE6bLeZcFYYV juMhGatXIQPH8OHuQB8kOn0Y4gdjAr4j3vnBuU5sLVIu8gqKsVqjA/Ml0TZj0VBH 54xbpiROqJ3uC4xfSBLtAyU3SWzlZzTRVDkaae/VOH5BYexOIoQTeS7sK1+UyYlg UtEsWgQ+e4ipz6VIud4eY9XCg/tRyhTbXATW0ucJ6TSHzNalIGkJY+4ujuqMmWou sUbTaLxcw32AAKgVkNJoHjH/g9aScZwQZev4aJomP5PxbgmflSnRQMnqxA6znJlu Ymf/e27r5QiB0SFPrIgO =wo3n -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce