-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:1703-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1703
Issue date:        2023-04-11
CVE Names:         CVE-2023-0386 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168361)

* RHEL9: An application stopped on robust futex used via
pthread_mutex_lock() (BZ#2168836)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-devel-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-devel-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-headers-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
perf-5.14.0-162.23.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm

noarch:
kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
perf-5.14.0-162.23.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-devel-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-devel-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-headers-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-devel-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm
perf-5.14.0-162.23.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-headers-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
perf-5.14.0-162.23.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-162.23.1.el9_1.src.rpm

aarch64:
bpftool-5.14.0-162.23.1.el9_1.aarch64.rpm
bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-core-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-core-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-modules-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-modules-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-tools-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-tools-libs-5.14.0-162.23.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
python3-perf-5.14.0-162.23.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm

ppc64le:
bpftool-5.14.0-162.23.1.el9_1.ppc64le.rpm
bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-core-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-core-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-tools-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-tools-libs-5.14.0-162.23.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
python3-perf-5.14.0-162.23.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm

s390x:
bpftool-5.14.0-162.23.1.el9_1.s390x.rpm
bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-core-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-core-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-modules-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-modules-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-tools-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-core-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-modules-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
python3-perf-5.14.0-162.23.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm

x86_64:
bpftool-5.14.0-162.23.1.el9_1.x86_64.rpm
bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-core-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-core-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-modules-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-modules-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-tools-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-tools-libs-5.14.0-162.23.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
python3-perf-5.14.0-162.23.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-cross-headers-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-cross-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-cross-headers-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZDWLgtzjgjWX9erEAQjyGg/+OkUSKuf66F5YCmClU4MF2tBmOGsWdJig
Y6qoIisBdMB6YIRbvBEZ1eFLS15+cuKxA9plow8tTvo7m+it23yZxwFRP+X8uOLe
N0CLftfSLQlSEAsmZ+DKhFb5rDPvwkLA3SqvVd7dxuwBbK8tSxlxyvg5lePL/HMk
fpQlTUOeaoAT8VLAmJnlXI4JbjUPx9Tm2l+8kHPnBVviYD0FbZo4fmh1yHTcokJc
K/OmjNxuxVXKtX1SIVEfqaDApD+NUzccIKpagMzjpHU/NbhZZ2G7cfl3ZDN+rQg+
VzFJg+Xu2wrWHmgCO23VqGKrW1jDKs6BdTWEFz1uj9uayXloZBYDXjxemQnTSKei
CpgaGPwxitcmQQiDWvEronpiZBNJqqtrl7BE5emnDE02+4ACvaCCNe2I3AzDG2R7
Ou8dvsbQCFQv5Sotnmu/gT0GxykCzZWgvJvR2SzlHvu7tTJ8TsUlXFZHmQ08Z5JU
hJdYFGlsojQ460jFyzz9HNeLIaWaBD52hjaxRmslQHz4wxmeOmFvt4ZMLUQmMIXh
gQE6do4hQhqpfF1t60QHrePocalVkGGduR/0uaDkYA8ryO/YaPhxVzAPbjAm9aLr
QNTfxP0TBF0N1ntVnn8D3TLCWB849kiHGN3kZ91dFROKF0fTn41p5jhKDK3CSUom
Sw24FrDpf5w=FJ+s
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1703:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 9

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168361)
* RHEL9: An application stopped on robust futex used via pthread_mutex_lock() (BZ#2168836)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0386 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-devel-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-devel-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-headers-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm perf-5.14.0-162.23.1.el9_1.aarch64.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
noarch: kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm
ppc64le: bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm perf-5.14.0-162.23.1.el9_1.ppc64le.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-devel-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm kernel-devel-5.14.0-162.23.1.el9_1.s390x.rpm kernel-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm kernel-headers-5.14.0-162.23.1.el9_1.s390x.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-devel-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm perf-5.14.0-162.23.1.el9_1.s390x.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-headers-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm perf-5.14.0-162.23.1.el9_1.x86_64.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: kernel-5.14.0-162.23.1.el9_1.src.rpm
aarch64: bpftool-5.14.0-162.23.1.el9_1.aarch64.rpm bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-core-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-core-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-modules-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-modules-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-tools-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-tools-libs-5.14.0-162.23.1.el9_1.aarch64.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm python3-perf-5.14.0-162.23.1.el9_1.aarch64.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
noarch: kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm
ppc64le: bpftool-5.14.0-162.23.1.el9_1.ppc64le.rpm bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-core-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-core-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-tools-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-tools-libs-5.14.0-162.23.1.el9_1.ppc64le.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm python3-perf-5.14.0-162.23.1.el9_1.ppc64le.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
s390x: bpftool-5.14.0-162.23.1.el9_1.s390x.rpm bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-5.14.0-162.23.1.el9_1.s390x.rpm kernel-core-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-core-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-modules-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm kernel-modules-5.14.0-162.23.1.el9_1.s390x.rpm kernel-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm kernel-tools-5.14.0-162.23.1.el9_1.s390x.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-core-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-modules-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm python3-perf-5.14.0-162.23.1.el9_1.s390x.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
x86_64: bpftool-5.14.0-162.23.1.el9_1.x86_64.rpm bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-core-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-core-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-modules-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-modules-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-tools-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-tools-libs-5.14.0-162.23.1.el9_1.x86_64.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm python3-perf-5.14.0-162.23.1.el9_1.x86_64.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: bpftool-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-cross-headers-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.aarch64.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.aarch64.rpm
ppc64le: bpftool-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-cross-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-cross-headers-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-162.23.1.el9_1.s390x.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debug-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-tools-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm python3-perf-debuginfo-5.14.0-162.23.1.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1703-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1703
Issued Date: : 2023-04-11
CVE Names: CVE-2023-0386

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation


Related News