-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:3461-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3461
Issue date:        2023-06-06
CVE Names:         CVE-2022-42896 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Ethernet Port Configuration Tool (EPCT) not supported with in-tree ice
driver (BZ#2176867)

* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2188306)

* kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds.
(BZ#2188626)

* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189598)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
kernel-4.18.0-305.91.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.91.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
perf-4.18.0-305.91.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kernel-4.18.0-305.91.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.91.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
perf-4.18.0-305.91.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
kernel-4.18.0-305.91.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-4.18.0-305.91.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.91.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm
perf-4.18.0-305.91.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-4.18.0-305.91.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2rzn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3461:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Ethernet Port Configuration Tool (EPCT) not supported with in-tree ice driver (BZ#2176867)
* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2188306)
* kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188626)
* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189598)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS AUS (v.8.4):
Source: kernel-4.18.0-305.91.1.el8_4.src.rpm
aarch64: bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm perf-4.18.0-305.91.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm perf-4.18.0-305.91.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.91.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm perf-4.18.0-305.91.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm perf-4.18.0-305.91.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v.8.4):
Source: kernel-4.18.0-305.91.1.el8_4.src.rpm
aarch64: bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm perf-4.18.0-305.91.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm perf-4.18.0-305.91.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.91.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm perf-4.18.0-305.91.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm perf-4.18.0-305.91.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v.8.4):
Source: kernel-4.18.0-305.91.1.el8_4.src.rpm
aarch64: bpftool-4.18.0-305.91.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.aarch64.rpm perf-4.18.0-305.91.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.91.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-305.91.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.91.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.91.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.ppc64le.rpm perf-4.18.0-305.91.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.91.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.91.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.91.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.91.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.91.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.91.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.91.1.el8_4.s390x.rpm perf-4.18.0-305.91.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm python3-perf-4.18.0-305.91.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.91.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.91.1.el8_4.x86_64.rpm perf-4.18.0-305.91.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.91.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.91.1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3461-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3461
Issued Date: : 2023-06-06
CVE Names: CVE-2022-42896

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c


Related News