-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0560
                    kernel security and bug fix update
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-46813 CVE-2023-45871 CVE-2023-40283
                   CVE-2023-39191 CVE-2023-38409 CVE-2023-20569
                   CVE-2023-6679 CVE-2023-5717 CVE-2023-4623
                   CVE-2023-4622 CVE-2023-4015 CVE-2023-3777
                   CVE-2023-3567 CVE-2023-2176 CVE-2023-2166
                   CVE-2023-2163 CVE-2023-2162 CVE-2023-1192
                   CVE-2022-41858 CVE-2022-3545 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2024:0448

Comment: CVSS (Max):  8.2 CVE-2023-39191 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2024:0448
Product:           Red Hat CodeReady Linux Builder EUS (v.9.2)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:0448
Issue date:        2024-01-25
CVE Names:         CVE-2022-3545 CVE-2022-41858 CVE-2023-1192 CVE-2023-2162
                   CVE-2023-2163 CVE-2023-2166 CVE-2023-2176 CVE-2023-3567
                   CVE-2023-3777 CVE-2023-4015 CVE-2023-4622 CVE-2023-4623
                   CVE-2023-5717 CVE-2023-6679 CVE-2023-20569 CVE-2023-38409
                   CVE-2023-39191 CVE-2023-40283 CVE-2023-45871 CVE-2023-46813
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.2) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat Enterprise Linux AppStream EUS (v.9.2) - aarch64, ppc64le, x86_64,
s390x, noarch
Red Hat Enterprise Linux BaseOS EUS (v.9.2) - aarch64, ppc64le, x86_64, s390x,
noarch

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being
incorrectly marked as safe (CVE-2023-2163)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)

* kernel: IGB driver inadequate buffer size for frames larger than MTU
(CVE-2023-45871)

* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
(CVE-2022-41858)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
(CVE-2023-3567)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)

* kernel: A heap out-of-bounds write (CVE-2023-5717)

* hw amd: Return Address Predictor vulnerability leading to information
disclosure (CVE-2023-20569)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong
con2fb_map assignment (CVE-2023-38409)

* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
(CVE-2023-40283)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in
drivers/dpll/dpll_netlink.c (CVE-2023-6679)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Bug Fix(es):

* sev-guest is not loaded automatically in the guest kernel when sev-snp is
enabled (BZ#2218934)

* Cgroups v2: Current interface to disable cpu load balancing not compatible
with kubernetes cgroup hierarchy (BZ#2238754)

* WPC ice driver misc irq not getting generated for a interface. (BZ#2245881)

* RHEL9.0 - s390/qeth: NET2016 - fix use-after-free in HSCI (BZ#2247798)

* pNFS/filelayout: treat GETDEVICEINFO errors as layout failure (BZ#2249557)

* cifs: fix dentry lookups in directory handle cache (BZ#2249558)

* Performance regression with random 2 KiB writes to ext4 filesystem with 4 KiB
filesystem blocks (BZ#2249685)

* kernel.spec: Fix UKI naming to comply with BLS (BZ#2254546)

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2161310 - CVE-2022-3545 - kernel: nfp: use-after-free in area_cache_get() 
2144379 - CVE-2022-41858 - kernel: null-ptr-deref vulnerabilities in
sl_tx_timeout in drivers/net/slip
2154178 - CVE-2023-1192 - kernel: use-after-free in smb2_is_status_io_timeout() 
2187773 - CVE-2023-2162 - kernel: UAF during login when accessing the shost
ipaddress
2240249 - CVE-2023-2163 - kernel: bpf: Incorrect verifier pruning leads to
unsafe code paths being incorrectly marked as safe
2187813 - CVE-2023-2166 - kernel: NULL pointer dereference in can_rcv_filter 
2187931 - CVE-2023-2176 - kernel: Slab-out-of-bound read in
compare_netdev_and_ip
2221463 - CVE-2023-3567 - kernel: use after free in vcs_read in
drivers/tty/vt/vc_screen.c due to race
2237750 - CVE-2023-3777 - kernel: use-after-free in netfilter: nf_tables 
2237752 - CVE-2023-4015 - kernel: use after free in nft_immediate_deactivate 
2237760 - CVE-2023-4622 - kernel: use after free in unix_stream_sendpage 
2237757 - CVE-2023-4623 - kernel: net/sched: sch_hfsc UAF 
2246945 - CVE-2023-5717 - kernel: A heap out-of-bounds write 
2253986 - CVE-2023-6679 - kernel: NULL pointer dereference in
dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c
2207625 - CVE-2023-20569 - hw amd: Return Address Predictor vulnerability
leading to information disclosure
2230042 - CVE-2023-38409 - kernel: fbcon: out-of-sync arrays in
fbcon_mode_deleted due to wrong con2fb_map assignment
2226783 - CVE-2023-39191 - kernel: eBPF: insufficient stack type checks in
dynptr
2231800 - CVE-2023-40283 - kernel: use-after-free in l2cap_sock_release in
net/bluetooth/l2cap_sock.c
2244723 - CVE-2023-45871 - kernel: IGB driver inadequate buffer size for frames
larger than MTU
2246944 - CVE-2023-46813 - kernel: SEV-ES local priv escalation 

6. Package List:

Red Hat CodeReady Linux Builder EUS (v.9.2)

aarch64:
bpftool-0:7.0.0-284.48.1.el9_2.aarch64.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64.rpm
kernel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
perf-0:5.14.0-284.48.1.el9_2.aarch64.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
rtla-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64.rpm

ppc64le:
bpftool-0:7.0.0-284.48.1.el9_2.ppc64le.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le.rpm
kernel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
perf-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
rtla-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le.rpm

s390x:
bpftool-0:7.0.0-284.48.1.el9_2.s390x.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x.rpm
kernel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
perf-0:5.14.0-284.48.1.el9_2.s390x.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.s390x.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
rtla-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.s390x.rpm

x86_64:
bpftool-0:7.0.0-284.48.1.el9_2.x86_64.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64.rpm
kernel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64.rpm
perf-0:5.14.0-284.48.1.el9_2.x86_64.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
rtla-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64.rpm

Source:
kernel-0:5.14.0-284.48.1.el9_2.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch.rpm
kernel-doc-0:5.14.0-284.48.1.el9_2.noarch.rpm

Red Hat Enterprise Linux AppStream EUS (v.9.2)

aarch64:
bpftool-0:7.0.0-284.48.1.el9_2.aarch64.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64.rpm
kernel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
perf-0:5.14.0-284.48.1.el9_2.aarch64.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
rtla-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64.rpm

ppc64le:
bpftool-0:7.0.0-284.48.1.el9_2.ppc64le.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le.rpm
kernel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
perf-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
rtla-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le.rpm

s390x:
bpftool-0:7.0.0-284.48.1.el9_2.s390x.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x.rpm
kernel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
perf-0:5.14.0-284.48.1.el9_2.s390x.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.s390x.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
rtla-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.s390x.rpm

x86_64:
bpftool-0:7.0.0-284.48.1.el9_2.x86_64.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64.rpm
kernel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64.rpm
perf-0:5.14.0-284.48.1.el9_2.x86_64.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
rtla-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64.rpm

Source:
kernel-0:5.14.0-284.48.1.el9_2.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch.rpm
kernel-doc-0:5.14.0-284.48.1.el9_2.noarch.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.2)

aarch64:
bpftool-0:7.0.0-284.48.1.el9_2.aarch64.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64.rpm
kernel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64.rpm
perf-0:5.14.0-284.48.1.el9_2.aarch64.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64.rpm
rtla-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64.rpm

ppc64le:
bpftool-0:7.0.0-284.48.1.el9_2.ppc64le.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le.rpm
kernel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
perf-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
rtla-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le.rpm

s390x:
bpftool-0:7.0.0-284.48.1.el9_2.s390x.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x.rpm
kernel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x.rpm
perf-0:5.14.0-284.48.1.el9_2.s390x.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.s390x.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x.rpm
rtla-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.s390x.rpm

x86_64:
bpftool-0:7.0.0-284.48.1.el9_2.x86_64.rpm
bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64.rpm
kernel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64.rpm
perf-0:5.14.0-284.48.1.el9_2.x86_64.rpm
perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
python3-perf-0:5.14.0-284.48.1.el9_2.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64.rpm
rtla-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64.rpm
kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64.rpm

Source:
kernel-0:5.14.0-284.48.1.el9_2.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch.rpm
kernel-doc-0:5.14.0-284.48.1.el9_2.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2022-3545
https://access.redhat.com/security/cve/CVE-2022-41858
https://access.redhat.com/security/cve/CVE-2023-1192
https://access.redhat.com/security/cve/CVE-2023-2162
https://access.redhat.com/security/cve/CVE-2023-2163
https://access.redhat.com/security/cve/CVE-2023-2166
https://access.redhat.com/security/cve/CVE-2023-2176
https://access.redhat.com/security/cve/CVE-2023-3567
https://access.redhat.com/security/cve/CVE-2023-3777
https://access.redhat.com/security/cve/CVE-2023-4015
https://access.redhat.com/security/cve/CVE-2023-4622
https://access.redhat.com/security/cve/CVE-2023-4623
https://access.redhat.com/security/cve/CVE-2023-5717
https://access.redhat.com/security/cve/CVE-2023-6679
https://access.redhat.com/security/cve/CVE-2023-20569
https://access.redhat.com/security/cve/CVE-2023-38409
https://access.redhat.com/security/cve/CVE-2023-39191
https://access.redhat.com/security/cve/CVE-2023-40283
https://access.redhat.com/security/cve/CVE-2023-45871
https://access.redhat.com/security/cve/CVE-2023-46813
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=az1Q
-----END PGP SIGNATURE-----