what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3723-01

Red Hat Security Advisory 2023-3723-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3723-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-2002, CVE-2023-2124, CVE-2023-2194, CVE-2023-2235, CVE-2023-28466, CVE-2023-32233
SHA-256 | f8a34f995a7852da92a3cca107e8f6571599a4b822024fff055ccd561d71651d

Red Hat Security Advisory 2023-3723-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:3723-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3723
Issue date: 2023-06-21
CVE Names: CVE-2023-2002 CVE-2023-2124 CVE-2023-2194
CVE-2023-2235 CVE-2023-28466 CVE-2023-32233
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

* Kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
(CVE-2023-2194)

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Intel QAT Update - (kernel changes) (BZ#2176846)

* RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2178857)

* In FIPS mode, kernel does not transition into error state when RCT or APT
health tests fail (BZ#2181727)

* Kernel BUG in iwlmvm wifi driver when used Mesh systems (BZ#2186723)

* Azure RHEL 9 Backport upstream commit
93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to
uninitialized current_vmcs] (BZ#2186822)

* RHEL 9 blktests nvme/047 lead kernel NULL pointer (BZ#2187536)

* Single Node Openshift cluster becomes unreachable after running less than
2 hours (BZ#2187709)

* kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds
(BZ#2188655)

* fix page end in filemap_get_read_batch (BZ#2189349)

* RHEL 9.2 hwpoison: data loss when memory error occurs on hugetlb
pagecache (BZ#2192348)

* wdat_wdt watchdog timeout triggered unexpectedly (BZ#2192585)

* ice: high CPU usage with GNSS or ptp4l (BZ#2203154)

* RHEL 9 "smpboot: Scheduler frequency invariance went wobbly, disabling!"
on nohz_full CPUs after long run (BZ#2203178)

* Dying percpu kworkers cause issues on isolated CPUs [rhel-9] (BZ#2203229)

* FJ9.2 Bug: [REG] NFS infinite loop of COMMIT call and NFS4ERR_DELAY
reply. (BZ#2203335)

* perf errors - "event syntax error: 'unc_p_delayed_c_state_abort_core5'"
b'_ value too big for format, maximum is 255' (BZ#2207471)

* RHEL 9: Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208242)

* cifs: backport small patches to bring us close to 9.1 - backport commit
aea02fc40a7f cifs: fix wrong unlock before return from cifs_tree_connect
(BZ#2209045)

* RHEL 9 x86_64, kdump 2nd kernel will randomly panic on
"kvm-08-guest25.hv2" (BZ#2210614)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188396 - CVE-2023-2194 kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-devel-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-devel-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-devel-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-devel-matched-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-headers-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
perf-5.14.0-284.18.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
rtla-5.14.0-284.18.1.el9_2.aarch64.rpm

noarch:
kernel-doc-5.14.0-284.18.1.el9_2.noarch.rpm

ppc64le:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-devel-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-devel-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-devel-matched-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-headers-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
perf-5.14.0-284.18.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
rtla-5.14.0-284.18.1.el9_2.ppc64le.rpm

s390x:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-devel-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-devel-matched-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-devel-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-devel-matched-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-headers-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-284.18.1.el9_2.s390x.rpm
perf-5.14.0-284.18.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
rtla-5.14.0-284.18.1.el9_2.s390x.rpm

x86_64:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-devel-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-devel-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-headers-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
perf-5.14.0-284.18.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
rtla-5.14.0-284.18.1.el9_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-284.18.1.el9_2.src.rpm

aarch64:
bpftool-7.0.0-284.18.1.el9_2.aarch64.rpm
bpftool-debuginfo-7.0.0-284.18.1.el9_2.aarch64.rpm
kernel-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-modules-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-modules-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-modules-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-modules-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-modules-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-modules-core-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-modules-extra-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-tools-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-tools-libs-5.14.0-284.18.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
python3-perf-5.14.0-284.18.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-284.18.1.el9_2.noarch.rpm

ppc64le:
bpftool-7.0.0-284.18.1.el9_2.ppc64le.rpm
bpftool-debuginfo-7.0.0-284.18.1.el9_2.ppc64le.rpm
kernel-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-core-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-core-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-modules-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-modules-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-modules-core-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-modules-extra-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-tools-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-tools-libs-5.14.0-284.18.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
python3-perf-5.14.0-284.18.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm

s390x:
bpftool-7.0.0-284.18.1.el9_2.s390x.rpm
bpftool-debuginfo-7.0.0-284.18.1.el9_2.s390x.rpm
kernel-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-core-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-core-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-modules-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-modules-core-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-modules-extra-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-modules-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-modules-core-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-modules-extra-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-tools-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-core-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-284.18.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
python3-perf-5.14.0-284.18.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm

x86_64:
bpftool-7.0.0-284.18.1.el9_2.x86_64.rpm
bpftool-debuginfo-7.0.0-284.18.1.el9_2.x86_64.rpm
kernel-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-core-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-core-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-modules-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-modules-core-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-modules-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-modules-core-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-modules-extra-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-tools-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-tools-libs-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-uki-virt-5.14.0-284.18.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
python3-perf-5.14.0-284.18.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-cross-headers-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.ppc64le.rpm
kernel-cross-headers-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.ppc64le.rpm

s390x:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.s390x.rpm
kernel-cross-headers-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.s390x.rpm

x86_64:
bpftool-debuginfo-7.0.0-284.18.1.el9_2.x86_64.rpm
kernel-cross-headers-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.18.1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-2194
https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ckHq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close