===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2403                               
                    kernel security and bug fix update                     
                               19 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel                                                  
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-26582 CVE-2024-26584 CVE-2024-26586            
                   CVE-2023-6240                                           

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1881

Comment: CVSS (Max):  6.7 CVE-2024-26586 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2024:1881
Product:           Red Hat CodeReady Linux Builder EUS (v.9.2)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1881
Issue date:        2024-04-18
CVE Names:         CVE-2023-6240 CVE-2024-26582 CVE-2024-26584 CVE-2024-26586
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.2) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat Enterprise Linux AppStream EUS (v.9.2) - aarch64, ppc64le, x86_64,
s390x, noarch
Red Hat Enterprise Linux BaseOS EUS (v.9.2) - aarch64, ppc64le, x86_64, s390x,
noarch

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: Marvin vulnerability side-channel leakage in the RSA decryption
operation (CVE-2023-6240)

* kernel: tls: use-after-free with partial reads and async decrypt
(CVE-2024-26582)

* kernel: tls: handle backlogging of crypto requests (CVE-2024-26584)

* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)

Bug Fix(es):

* [Lenovo RHEL9] Realtek patch for P1 G6 Audio (BZ#2208068)

* Please integrate commit b949ee6801f4 ("powerpc/fadump: invoke ibm,os-term with
rtas_call_unlocked()") (JIRA:RHEL-17106)

* PVT:1050:XM:Nimitz Linux EEH Nimitz - After FATAL Injection BIT 13 on D10
Register, unable to see the htx traffic status after long time (JIRA:RHEL-22413)

* RHEL9.2 - Performance Degradation in the Case of Asymmetric Scheduler Domains
in Linux (JIRA:RHEL-24862)

* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29186)

*  kernel NULL pointer dereference from nvme_fc_io_getuuid+0xc/0x30 [nvme_fc]
(JIRA:RHEL-29221)

* sched_setaffinity(2) returns undocumented error ENODEV (JIRA:RHEL-21140)

* kernel: tls: use-after-free with partial reads and async decrypt
(JIRA:RHEL-26396)

* kernel: Marvin vulnerability side-channel leakage in the RSA decryption
operation (JIRA:RHEL-27840)

* sched_setaffinity(2) doesn't return -1 for an empty mask (JIRA:RHEL-29540)

* [EMR] [TBOOT OS] SUT could not go to S3 state with RHEL 9.2 Tboot OS One CPU
return -16 running BUSY (JIRA:RHEL-29665)

* ipoib mcast lockup fix (JIRA:RHEL-29923)

* ice 0000:6f:00.0: PTP failed to get time (JIRA:RHEL-30108)

* blk-mq: don't schedule blk-mq kworkers on isolated CPUs (JIRA:RHEL-30418)

* kernel: tls: handle backlogging of crypto requests (JIRA:RHEL-30450)

* Kernel panic in skb_segment (JIRA:RHEL-30561)

* [IBM 9.4 FEAT] Update IBM vNIC Driver (ibmvnic) (JIRA:RHEL-28648)

* SCTP OOTB scenario in OVS/Netfilter where the SCTP connection can not be
recovered by HB_REQ/HB_ACK (JIRA:RHEL-29949)

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2250843 - CVE-2023-6240 - kernel: Marvin vulnerability side-channel leakage in
the RSA decryption operation
2265518 - CVE-2024-26582 - kernel: tls: use-after-free with partial reads and
async decrypt
2265519 - CVE-2024-26584 - kernel: tls: handle backlogging of crypto requests 
2265645 - CVE-2024-26586 - kernel: mlxsw: spectrum_acl_tcam: Fix stack
corruption

6. Package List:

Red Hat CodeReady Linux Builder EUS (v.9.2)

aarch64:
bpftool-0:7.0.0-284.62.1.el9_2.aarch64.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.aarch64.rpm
kernel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
perf-0:5.14.0-284.62.1.el9_2.aarch64.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
rtla-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.aarch64.rpm

ppc64le:
bpftool-0:7.0.0-284.62.1.el9_2.ppc64le.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.ppc64le.rpm
kernel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
perf-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
rtla-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.ppc64le.rpm

s390x:
bpftool-0:7.0.0-284.62.1.el9_2.s390x.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.s390x.rpm
kernel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
perf-0:5.14.0-284.62.1.el9_2.s390x.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.s390x.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
rtla-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.s390x.rpm

x86_64:
bpftool-0:7.0.0-284.62.1.el9_2.x86_64.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.x86_64.rpm
kernel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-uki-virt-0:5.14.0-284.62.1.el9_2.x86_64.rpm
perf-0:5.14.0-284.62.1.el9_2.x86_64.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
rtla-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.x86_64.rpm

Source:
kernel-0:5.14.0-284.62.1.el9_2.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-284.62.1.el9_2.noarch.rpm
kernel-doc-0:5.14.0-284.62.1.el9_2.noarch.rpm

Red Hat Enterprise Linux AppStream EUS (v.9.2)

aarch64:
bpftool-0:7.0.0-284.62.1.el9_2.aarch64.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.aarch64.rpm
kernel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
perf-0:5.14.0-284.62.1.el9_2.aarch64.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
rtla-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.aarch64.rpm

ppc64le:
bpftool-0:7.0.0-284.62.1.el9_2.ppc64le.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.ppc64le.rpm
kernel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
perf-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
rtla-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.ppc64le.rpm

s390x:
bpftool-0:7.0.0-284.62.1.el9_2.s390x.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.s390x.rpm
kernel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
perf-0:5.14.0-284.62.1.el9_2.s390x.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.s390x.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
rtla-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.s390x.rpm

x86_64:
bpftool-0:7.0.0-284.62.1.el9_2.x86_64.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.x86_64.rpm
kernel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-uki-virt-0:5.14.0-284.62.1.el9_2.x86_64.rpm
perf-0:5.14.0-284.62.1.el9_2.x86_64.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
rtla-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.x86_64.rpm

Source:
kernel-0:5.14.0-284.62.1.el9_2.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-284.62.1.el9_2.noarch.rpm
kernel-doc-0:5.14.0-284.62.1.el9_2.noarch.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.2)

aarch64:
bpftool-0:7.0.0-284.62.1.el9_2.aarch64.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.aarch64.rpm
kernel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.aarch64.rpm
perf-0:5.14.0-284.62.1.el9_2.aarch64.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.aarch64.rpm
rtla-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.aarch64.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.aarch64.rpm

ppc64le:
bpftool-0:7.0.0-284.62.1.el9_2.ppc64le.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.ppc64le.rpm
kernel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
perf-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
rtla-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.ppc64le.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.ppc64le.rpm

s390x:
bpftool-0:7.0.0-284.62.1.el9_2.s390x.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.s390x.rpm
kernel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-284.62.1.el9_2.s390x.rpm
perf-0:5.14.0-284.62.1.el9_2.s390x.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.s390x.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.s390x.rpm
rtla-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.s390x.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.s390x.rpm

x86_64:
bpftool-0:7.0.0-284.62.1.el9_2.x86_64.rpm
bpftool-debuginfo-0:7.0.0-284.62.1.el9_2.x86_64.rpm
kernel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-devel-matched-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-core-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-modules-extra-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-libs-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-uki-virt-0:5.14.0-284.62.1.el9_2.x86_64.rpm
perf-0:5.14.0-284.62.1.el9_2.x86_64.rpm
perf-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
python3-perf-0:5.14.0-284.62.1.el9_2.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-284.62.1.el9_2.x86_64.rpm
rtla-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-cross-headers-0:5.14.0-284.62.1.el9_2.x86_64.rpm
kernel-headers-0:5.14.0-284.62.1.el9_2.x86_64.rpm

Source:
kernel-0:5.14.0-284.62.1.el9_2.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-284.62.1.el9_2.noarch.rpm
kernel-doc-0:5.14.0-284.62.1.el9_2.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-6240
https://access.redhat.com/security/cve/CVE-2024-26582
https://access.redhat.com/security/cve/CVE-2024-26584
https://access.redhat.com/security/cve/CVE-2024-26586
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================