===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2034                               
                    kernel security and bug fix update                     
                               4 April 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel                                                  
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2021-33631 CVE-2024-26602 CVE-2023-1118             

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1653

Comment: CVSS (Max):  7.3 CVE-2021-33631 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2024:1653
Product:           Red Hat Enterprise Linux BaseOS EUS (v.8.6)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1653
Issue date:        2024-04-03
CVE Names:         CVE-2021-33631 CVE-2023-1118 CVE-2024-26602
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat Virtualization 4 Hypervisor for RHEL 8 - aarch64, ppc64le, x86_64,
s390x, noarch

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition
(CVE-2023-1118)

* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)

* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
(CVE-2024-26602)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2261976 - CVE-2021-33631 - kernel: ext4: kernel bug in
ext4_write_inline_data_end()
2174400 - CVE-2023-1118 - kernel: use-after-free in drivers/media/rc/ene_ir.c
due to race condition
2267695 - CVE-2024-26602 - kernel: sched/membarrier: reduce the ability to
hammer on sys_membarrier

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6)

aarch64:
bpftool-0:4.18.0-372.98.1.el8_6.aarch64.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
perf-0:4.18.0-372.98.1.el8_6.aarch64.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.aarch64.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64.rpm

ppc64le:
bpftool-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
perf-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le.rpm

s390x:
bpftool-0:4.18.0-372.98.1.el8_6.s390x.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
perf-0:4.18.0-372.98.1.el8_6.s390x.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.s390x.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.s390x.rpm

x86_64:
bpftool-0:4.18.0-372.98.1.el8_6.x86_64.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
perf-0:4.18.0-372.98.1.el8_6.x86_64.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.x86_64.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64.rpm

Source:
kernel-0:4.18.0-372.98.1.el8_6.src.rpm

noarch:
kernel-abi-stablelists-0:4.18.0-372.98.1.el8_6.noarch.rpm
kernel-doc-0:4.18.0-372.98.1.el8_6.noarch.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6)

aarch64:
bpftool-0:4.18.0-372.98.1.el8_6.aarch64.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
perf-0:4.18.0-372.98.1.el8_6.aarch64.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.aarch64.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64.rpm

ppc64le:
bpftool-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
perf-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le.rpm

s390x:
bpftool-0:4.18.0-372.98.1.el8_6.s390x.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
perf-0:4.18.0-372.98.1.el8_6.s390x.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.s390x.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.s390x.rpm

x86_64:
bpftool-0:4.18.0-372.98.1.el8_6.x86_64.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
perf-0:4.18.0-372.98.1.el8_6.x86_64.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.x86_64.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64.rpm

Source:
kernel-0:4.18.0-372.98.1.el8_6.src.rpm

noarch:
kernel-abi-stablelists-0:4.18.0-372.98.1.el8_6.noarch.rpm
kernel-doc-0:4.18.0-372.98.1.el8_6.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8

aarch64:
bpftool-0:4.18.0-372.98.1.el8_6.aarch64.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64.rpm
perf-0:4.18.0-372.98.1.el8_6.aarch64.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.aarch64.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64.rpm

ppc64le:
bpftool-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
perf-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le.rpm

s390x:
bpftool-0:4.18.0-372.98.1.el8_6.s390x.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x.rpm
perf-0:4.18.0-372.98.1.el8_6.s390x.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.s390x.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.s390x.rpm

x86_64:
bpftool-0:4.18.0-372.98.1.el8_6.x86_64.rpm
bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-core-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64.rpm
perf-0:4.18.0-372.98.1.el8_6.x86_64.rpm
perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
python3-perf-0:4.18.0-372.98.1.el8_6.x86_64.rpm
python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64.rpm
kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64.rpm

Source:
kernel-0:4.18.0-372.98.1.el8_6.src.rpm

noarch:
kernel-abi-stablelists-0:4.18.0-372.98.1.el8_6.noarch.rpm
kernel-doc-0:4.18.0-372.98.1.el8_6.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2021-33631
https://access.redhat.com/security/cve/CVE-2023-1118
https://access.redhat.com/security/cve/CVE-2024-26602
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================