Operating System:

[RedHat]

Published:

29 January 2024

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0540
                    kernel security and bug fix update
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-46813 CVE-2023-45871 CVE-2023-5178
                   CVE-2023-4623 CVE-2023-3777 CVE-2023-3567
                   CVE-2023-2162 CVE-2023-1195 CVE-2022-41858
                   CVE-2022-36879  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2024:0432

Comment: CVSS (Max):  9.8 CVE-2023-5178 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2024:0432
Product:           Red Hat Enterprise Linux AppStream EUS (v.9.0)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:0432
Issue date:        2024-01-25
CVE Names:         CVE-2022-36879 CVE-2022-41858 CVE-2023-1195 CVE-2023-2162
                   CVE-2023-3567 CVE-2023-3777 CVE-2023-4623 CVE-2023-5178
                   CVE-2023-45871 CVE-2023-46813
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, x86_64,
s390x, noarch
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, x86_64, s390x,
noarch

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount
to be dropped twice (CVE-2022-36879)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
(CVE-2022-41858)

* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c
(CVE-2023-1195)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
(CVE-2023-3567)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: IGB driver inadequate buffer size for frames larger than MTU
(CVE-2023-45871)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

Bug Fix(es):

* RHEL 9 Hyper-V: Excessive hv_storvsc driver logging with srb_status 
SRB_STATUS_INTERNAL_ERROR  (0x30)

* RHEL9.0 - s390/qeth: NET2016 - fix use-after-free in HSCI

* DM multipath showing failed path for an nvme-o-FC LUN when performing I/O
operations

* XFS: sync to upstream v5.15

* AMDSERVER 9.4 Bug, Turin: Support larger microcode patches

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2119855 - CVE-2022-36879 - kernel: xfrm_expand_policies() in
net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice
2144379 - CVE-2022-41858 - kernel: null-ptr-deref vulnerabilities in
sl_tx_timeout in drivers/net/slip
2154171 - CVE-2023-1195 - kernel: use-after-free caused by invalid pointer
hostname in fs/cifs/connect.c
2187773 - CVE-2023-2162 - kernel: UAF during login when accessing the shost
ipaddress
2221463 - CVE-2023-3567 - kernel: use after free in vcs_read in
drivers/tty/vt/vc_screen.c due to race
2237750 - CVE-2023-3777 - kernel: use-after-free in netfilter: nf_tables 
2237757 - CVE-2023-4623 - kernel: net/sched: sch_hfsc UAF 
2241924 - CVE-2023-5178 - kernel: use after free in nvmet_tcp_free_crypto in
NVMe
2244723 - CVE-2023-45871 - kernel: IGB driver inadequate buffer size for frames
larger than MTU
2246944 - CVE-2023-46813 - kernel: SEV-ES local priv escalation 

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0)

aarch64:
bpftool-0:5.14.0-70.85.1.el9_0.aarch64.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
perf-0:5.14.0-70.85.1.el9_0.aarch64.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm

ppc64le:
bpftool-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
perf-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm

s390x:
bpftool-0:5.14.0-70.85.1.el9_0.s390x.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
perf-0:5.14.0-70.85.1.el9_0.s390x.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.s390x.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm

x86_64:
bpftool-0:5.14.0-70.85.1.el9_0.x86_64.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
perf-0:5.14.0-70.85.1.el9_0.x86_64.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm

Source:
kernel-0:5.14.0-70.85.1.el9_0.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-70.85.1.el9_0.noarch.rpm
kernel-doc-0:5.14.0-70.85.1.el9_0.noarch.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0)

aarch64:
bpftool-0:5.14.0-70.85.1.el9_0.aarch64.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
perf-0:5.14.0-70.85.1.el9_0.aarch64.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm

ppc64le:
bpftool-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
perf-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm

s390x:
bpftool-0:5.14.0-70.85.1.el9_0.s390x.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
perf-0:5.14.0-70.85.1.el9_0.s390x.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.s390x.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm

x86_64:
bpftool-0:5.14.0-70.85.1.el9_0.x86_64.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
perf-0:5.14.0-70.85.1.el9_0.x86_64.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm

Source:
kernel-0:5.14.0-70.85.1.el9_0.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-70.85.1.el9_0.noarch.rpm
kernel-doc-0:5.14.0-70.85.1.el9_0.noarch.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0)

aarch64:
bpftool-0:5.14.0-70.85.1.el9_0.aarch64.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.aarch64.rpm
perf-0:5.14.0-70.85.1.el9_0.aarch64.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.aarch64.rpm

ppc64le:
bpftool-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
perf-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.ppc64le.rpm

s390x:
bpftool-0:5.14.0-70.85.1.el9_0.s390x.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-70.85.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-70.85.1.el9_0.s390x.rpm
perf-0:5.14.0-70.85.1.el9_0.s390x.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.s390x.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.s390x.rpm

x86_64:
bpftool-0:5.14.0-70.85.1.el9_0.x86_64.rpm
bpftool-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-core-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-cross-headers-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-core-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-modules-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-devel-matched-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-headers-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-modules-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-modules-extra-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-libs-0:5.14.0-70.85.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-70.85.1.el9_0.x86_64.rpm
perf-0:5.14.0-70.85.1.el9_0.x86_64.rpm
perf-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm
python3-perf-0:5.14.0-70.85.1.el9_0.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-70.85.1.el9_0.x86_64.rpm

Source:
kernel-0:5.14.0-70.85.1.el9_0.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-70.85.1.el9_0.noarch.rpm
kernel-doc-0:5.14.0-70.85.1.el9_0.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2022-36879
https://access.redhat.com/security/cve/CVE-2022-41858
https://access.redhat.com/security/cve/CVE-2023-1195
https://access.redhat.com/security/cve/CVE-2023-2162
https://access.redhat.com/security/cve/CVE-2023-3567
https://access.redhat.com/security/cve/CVE-2023-3777
https://access.redhat.com/security/cve/CVE-2023-4623
https://access.redhat.com/security/cve/CVE-2023-5178
https://access.redhat.com/security/cve/CVE-2023-45871
https://access.redhat.com/security/cve/CVE-2023-46813
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=SySF
-----END PGP SIGNATURE-----