-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:4125-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4125
Issue date:        2023-07-18
CVE Names:         CVE-2023-0461 CVE-2023-1281 CVE-2023-1390 
                   CVE-2023-32233 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning
HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (->
documentation/Linux Alert through LTC bug 182549) (BZ#2151218)

* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)

* Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module
2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.109.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.109.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
perf-4.18.0-193.109.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.109.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.109.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
perf-4.18.0-193.109.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.109.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.109.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
perf-4.18.0-193.109.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-1390
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJktmv7AAoJENzjgjWX9erE7hMP+wclQN/wqN110u6YKQg33Yrr
6JzBIXdIZbM+BmecYCSUXojG9PRCY9LQQV6JgKZ1FoYfO0CEnsgTP4fLhbARlJgj
/Ia7q1E35fkszEHktfvafmVn9aFcFDyyd/7S4dpZPvUVqJLb7efefbgUwsibNYoI
Fi0ZPFLBbFZcucTlWSPM/D+mDhtbymb+G2j8w4vBIANdhQWHrW/87KNHR4aQ7B3w
rTlLpONjuVcbFwuOoT2TSvkmwr/Bu2+ftcnhCR+Phrq6a+GOAOycHSxrXJsu6lFV
c+mq/HBKo4zDLwZ6qZbgX70EElP0EYOZ9vE2MHg5i7nH8eRUlSiQ8Eh+aSSkZP6C
xFtHwVxy4pQDEO6qCqHrF5TkjFmVxIhQuK8mpxAWhV1KRkK2Arzon5c3LSeK0stX
pVAAyBbUCH4cAfbCnmdOGV83s9r7QZPdtk5k9LEYmtEVV7pD/GY7oJJ6rFm7gQRr
vyTr1xUhtOYC5GX2bZneNXZRT639Re+woHfiPY2jiPF2cMt0TBd6s7LFmxj9i93x
8WkQIIbfXuXuxcCIIFu5ZPpAt6AzeSWigewxfTmvXdneYMxVJBrJhct6AjoBt/pI
5uzx9IECuCU5N7Rq47syKHBIqTPMNycOVs4CkpSY4V1YombLOCSu/yl2/Uo04lY3
pTsxA4N4D1oNws+0dR/+
=LY2w
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4125:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterpri...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (-> documentation/Linux Alert through LTC bug 182549) (BZ#2151218)
* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-1281 https://access.redhat.com/security/cve/CVE-2023-1390 https://access.redhat.com/security/cve/CVE-2023-32233 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):
Source: kernel-4.18.0-193.109.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm perf-4.18.0-193.109.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm perf-4.18.0-193.109.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.109.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm perf-4.18.0-193.109.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm perf-4.18.0-193.109.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.2):
Source: kernel-4.18.0-193.109.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm perf-4.18.0-193.109.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm perf-4.18.0-193.109.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.109.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm perf-4.18.0-193.109.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm perf-4.18.0-193.109.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v. 8.2):
Source: kernel-4.18.0-193.109.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm perf-4.18.0-193.109.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm perf-4.18.0-193.109.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.109.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm perf-4.18.0-193.109.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm perf-4.18.0-193.109.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4125-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4125
Issued Date: : 2023-07-18
CVE Names: CVE-2023-0461 CVE-2023-1281 CVE-2023-1390 CVE-2023-32233

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation


Related News