===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1433                               
             kernel security, bug fix, and enhancement update              
                               7 March 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel                                                  
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2022-42722 CVE-2021-43975 CVE-2023-0597             
                   CVE-2023-7192 CVE-2022-2938 CVE-2022-42721              
                   CVE-2022-42720 CVE-2023-51043 CVE-2022-41674            
                   CVE-2024-0565 CVE-2022-27950 CVE-2022-45869             
                   CVE-2022-1055 CVE-2023-6606                             

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1188

Comment: CVSS (Max):  7.8 CVE-2022-2938 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and
                   enhancement update
Advisory ID:       RHSA-2024:1188
Product:           Red Hat Enterprise Linux BaseOS EUS (v.8.6)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1188
Issue date:        2024-03-06
CVE Names:         CVE-2021-43975 CVE-2022-1055 CVE-2022-2938 CVE-2022-27950
                   CVE-2022-41674 CVE-2022-42720 CVE-2022-42721 CVE-2022-42722
                   CVE-2022-45869 CVE-2023-0597 CVE-2023-6606 CVE-2023-7192
                   CVE-2023-51043 CVE-2024-0565
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended
Update Support.

'Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat Virtualization 4 Hypervisor for RHEL 8 - aarch64, ppc64le, x86_64,
s390x, noarch
Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64, s390x,
noarch

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in
drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)

* kernel: memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)

* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c
(CVE-2022-1055)

* kernel: use-after-free when psi trigger is destroyed while being polled
(CVE-2022-2938)

* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()
(CVE-2022-41674)

* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)

* kernel: BSS list corruption in cfg80211_add_nontrans_list in
net/wireless/scan.c (CVE-2022-42721)

* kernel: Denial of service in beacon protection for P2P-device (CVE-2022-42722)

* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)

* kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)

* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)

* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)

* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code
Execution Vulnerability in function receive_encrypted_standard of client
(CVE-2024-0565)

* kernel: use-after-free during a race condition between a nonblocking atomic
commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)

Bug Fix(es):

* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()
(JIRA:RHEL-18732)

* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (JIRA:RHEL-18733)

* kernel: BSS list corruption in cfg80211_add_nontrans_list in
net/wireless/scan.c (JIRA:RHEL-18734)

* kernel: Denial of service in beacon protection for P2P-device
(JIRA:RHEL-18735)

* kernel: x86/mm: Randomize per-cpu entry area (JIRA:RHEL-18817)

* kernel: KVM: x86/mmu: race condition in direct_page_fault() (JIRA:RHEL-18829)

* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20297)

* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c
(JIRA:RHEL-20363)

* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21660)

* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code
Execution Vulnerability in function receive_encrypted_standard of client
(JIRA:RHEL-22075)

* kernel: use-after-free during a race condition between a nonblocking atomic
commit and a driver unload in drivers/gpu/drm/drm_atomic.c (JIRA:RHEL-23475)

* kernel: memory leak in drivers/hid/hid-elo.c (JIRA:RHEL-18557)

* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in
drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18798)

* kernel: use-after-free when psi trigger is destroyed while being polled
(JIRA:RHEL-21919)

* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or
equal 4.5.2 release (JIRA:RHEL-23061)

* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26137)

Enhancement(s):

* [MCHP 8.7 FEAT] Update smartpqi driver to latest upstream Second Set of
Patches (JIRA:RHEL-21592)

* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel
6.4 (JIRA:RHEL-25809)

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024989 - CVE-2021-43975 - kernel: out-of-bounds write in
hw_atl_utils_fw_rpc_wait() in
drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c
2070220 - CVE-2022-1055 - kernel: use-after-free in tc_new_tfilter() in
net/sched/cls_api.c
2120175 - CVE-2022-2938 - kernel: use-after-free when psi trigger is destroyed
while being polled
2069408 - CVE-2022-27950 - kernel: memory leak in drivers/hid/hid-elo.c 
2134377 - CVE-2022-41674 - kernel: u8 overflow problem in
cfg80211_update_notlisted_nontrans()
2134451 - CVE-2022-42720 - kernel: use-after-free in bss_ref_get in
net/wireless/scan.c
2134506 - CVE-2022-42721 - kernel: BSS list corruption in
cfg80211_add_nontrans_list in net/wireless/scan.c
2134517 - CVE-2022-42722 - kernel: Denial of service in beacon protection for
P2P-device
2151317 - CVE-2022-45869 - kernel: KVM: x86/mmu: race condition in
direct_page_fault()
2165926 - CVE-2023-0597 - kernel: x86/mm: Randomize per-cpu entry area 
2253611 - CVE-2023-6606 - kernel: Out-Of-Bounds Read vulnerability in
smbCalcSize
2256279 - CVE-2023-7192 - kernel: refcount leak in ctnetlink_create_conntrack() 
2260005 - CVE-2023-51043 - kernel: use-after-free during a race condition
between a nonblocking atomic commit and a driver unload in
drivers/gpu/drm/drm_atomic.c
2258518 - CVE-2024-0565 - kernel: CIFS Filesystem Decryption Improper Input
Validation Remote Code Execution Vulnerability in function
receive_encrypted_standard of client

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6)

aarch64:
bpftool-0:4.18.0-372.95.1.el8_6.aarch64.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
perf-0:4.18.0-372.95.1.el8_6.aarch64.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.aarch64.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64.rpm

ppc64le:
bpftool-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
perf-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le.rpm

s390x:
bpftool-0:4.18.0-372.95.1.el8_6.s390x.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
perf-0:4.18.0-372.95.1.el8_6.s390x.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.s390x.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.s390x.rpm

x86_64:
bpftool-0:4.18.0-372.95.1.el8_6.x86_64.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
perf-0:4.18.0-372.95.1.el8_6.x86_64.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.x86_64.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64.rpm

Source:
kernel-0:4.18.0-372.95.1.el8_6.src.rpm

noarch:
kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch.rpm
kernel-doc-0:4.18.0-372.95.1.el8_6.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8

aarch64:
bpftool-0:4.18.0-372.95.1.el8_6.aarch64.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
perf-0:4.18.0-372.95.1.el8_6.aarch64.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.aarch64.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64.rpm

ppc64le:
bpftool-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
perf-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le.rpm

s390x:
bpftool-0:4.18.0-372.95.1.el8_6.s390x.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
perf-0:4.18.0-372.95.1.el8_6.s390x.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.s390x.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.s390x.rpm

x86_64:
bpftool-0:4.18.0-372.95.1.el8_6.x86_64.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
perf-0:4.18.0-372.95.1.el8_6.x86_64.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.x86_64.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64.rpm

Source:
kernel-0:4.18.0-372.95.1.el8_6.src.rpm

noarch:
kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch.rpm
kernel-doc-0:4.18.0-372.95.1.el8_6.noarch.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6)

aarch64:
bpftool-0:4.18.0-372.95.1.el8_6.aarch64.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64.rpm
perf-0:4.18.0-372.95.1.el8_6.aarch64.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.aarch64.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64.rpm

ppc64le:
bpftool-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
perf-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le.rpm

s390x:
bpftool-0:4.18.0-372.95.1.el8_6.s390x.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x.rpm
perf-0:4.18.0-372.95.1.el8_6.s390x.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.s390x.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.s390x.rpm

x86_64:
bpftool-0:4.18.0-372.95.1.el8_6.x86_64.rpm
bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-core-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64.rpm
perf-0:4.18.0-372.95.1.el8_6.x86_64.rpm
perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
python3-perf-0:4.18.0-372.95.1.el8_6.x86_64.rpm
python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64.rpm
kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64.rpm

Source:
kernel-0:4.18.0-372.95.1.el8_6.src.rpm

noarch:
kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch.rpm
kernel-doc-0:4.18.0-372.95.1.el8_6.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2021-43975
https://access.redhat.com/security/cve/CVE-2022-1055
https://access.redhat.com/security/cve/CVE-2022-2938
https://access.redhat.com/security/cve/CVE-2022-27950
https://access.redhat.com/security/cve/CVE-2022-41674
https://access.redhat.com/security/cve/CVE-2022-42720
https://access.redhat.com/security/cve/CVE-2022-42721
https://access.redhat.com/security/cve/CVE-2022-42722
https://access.redhat.com/security/cve/CVE-2022-45869
https://access.redhat.com/security/cve/CVE-2023-0597
https://access.redhat.com/security/cve/CVE-2023-6606
https://access.redhat.com/security/cve/CVE-2023-7192
https://access.redhat.com/security/cve/CVE-2023-51043
https://access.redhat.com/security/cve/CVE-2024-0565
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================