ELSA-2023-2458

ELSA-2023-2458 - kernel security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-05-15

Description



Related CVEs


CVE-2022-3567
CVE-2022-47929
CVE-2022-1462
CVE-2022-3522
CVE-2022-3619
CVE-2022-3028
CVE-2022-3640
CVE-2022-3628
CVE-2022-42721
CVE-2023-1195
CVE-2022-20141
CVE-2022-39189
CVE-2021-33655
CVE-2022-42703
CVE-2022-1882
CVE-2022-3435
CVE-2022-3566
CVE-2023-1382
CVE-2022-1789
CVE-2022-3623
CVE-2022-3625
CVE-2022-4129
CVE-2023-0461
CVE-2022-2196
CVE-2022-21505
CVE-2022-3524
CVE-2022-33743
CVE-2022-39188
CVE-2022-3707
CVE-2022-4128
CVE-2022-42720
CVE-2023-0394
CVE-2022-41674
CVE-2022-42722
CVE-2023-0590
CVE-2021-26341
CVE-2022-28388
CVE-2022-42896
CVE-2022-2663
CVE-2022-43750

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 9 (aarch64) kernel-5.14.0-284.11.1.el9_2.src.rpmae592b881eb107eed5c015b98d6e290a-
bpftool-7.0.0-284.11.1.el9_2.aarch64.rpmff3eced793716f47c594f20adde403cb-
kernel-cross-headers-5.14.0-284.11.1.el9_2.aarch64.rpmdcb2c208b0fa1cc919ab8750016eb15b-
kernel-headers-5.14.0-284.11.1.el9_2.aarch64.rpma41790a0942a4b6b6f153e39ebe1bc3e-
kernel-tools-5.14.0-284.11.1.el9_2.aarch64.rpme90252dba18bdcd41a5639e534784523-
kernel-tools-libs-5.14.0-284.11.1.el9_2.aarch64.rpm28ce3e63ff0818ebac1cc0a28b015743-
kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.aarch64.rpm1b64c62025d2a5a7869daf2cb86ab665-
perf-5.14.0-284.11.1.el9_2.aarch64.rpm207ed2975bbb2c5ab1fe5b7bdc168f54-
python3-perf-5.14.0-284.11.1.el9_2.aarch64.rpm3a76d457d164be95adafe84392ac2586-
Oracle Linux 9 (x86_64) kernel-5.14.0-284.11.1.el9_2.src.rpmae592b881eb107eed5c015b98d6e290a-
bpftool-7.0.0-284.11.1.el9_2.x86_64.rpmfcf819b63860310fff9aa18d40024d91-
kernel-5.14.0-284.11.1.el9_2.x86_64.rpmf15ae0bc3ef0721b998024baee15255a-
kernel-abi-stablelists-5.14.0-284.11.1.el9_2.noarch.rpme4bb92b33cdac927cdbf574155ac772f-
kernel-core-5.14.0-284.11.1.el9_2.x86_64.rpm31a4d56ea127db7d6c1325377d363ce9-
kernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpma5b56c0ff471fad998b94add51987510-
kernel-debug-5.14.0-284.11.1.el9_2.x86_64.rpmffd5ea34faee3a8b174b2fdf02f683ea-
kernel-debug-core-5.14.0-284.11.1.el9_2.x86_64.rpm179a338d845d5f152d3f4e23c00c2bce-
kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpm71d529a41aeaf9c9d11bf0de14118338-
kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm6df52136b2b7554fe2d9c1690f7daf43-
kernel-debug-modules-5.14.0-284.11.1.el9_2.x86_64.rpm1a580e093498c5e136ff37f8bcd7434c-
kernel-debug-modules-core-5.14.0-284.11.1.el9_2.x86_64.rpm8aed81e62c627c42e68b965c83942c1d-
kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.x86_64.rpme103eb9e5c5ee6d2e81db4b6180e42f3-
kernel-debug-uki-virt-5.14.0-284.11.1.el9_2.x86_64.rpmebc304f09354c359b06276d649ac5157-
kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpmdc86d00f16e11d7133655267e4339e49-
kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm5025efc6540ace4247e993f6e706245d-
kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpme4533105f2e9437445c7d4aca94e19e3-
kernel-headers-5.14.0-284.11.1.el9_2.x86_64.rpm1e0b2f2c38d2df01c935be91145c6bb9-
kernel-modules-5.14.0-284.11.1.el9_2.x86_64.rpmcef9dfbe038339701d125c37ac006333-
kernel-modules-core-5.14.0-284.11.1.el9_2.x86_64.rpmb52cc19729fe3cf5c10ff139c19c162e-
kernel-modules-extra-5.14.0-284.11.1.el9_2.x86_64.rpmdeb531a77fdb0b28d1b5b41920078a13-
kernel-tools-5.14.0-284.11.1.el9_2.x86_64.rpm31a3076cafaac4806db4d836d4a6878c-
kernel-tools-libs-5.14.0-284.11.1.el9_2.x86_64.rpm4cc7296c2cb7c8fb42e624078a582ddd-
kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpmca3deb804c1ae754521f3e3ab6a36397-
kernel-uki-virt-5.14.0-284.11.1.el9_2.x86_64.rpm229891a26878e4ed13b05c02f5ae11b2-
perf-5.14.0-284.11.1.el9_2.x86_64.rpm02df9f50c34260fb1acbc482ccb63bb8-
python3-perf-5.14.0-284.11.1.el9_2.x86_64.rpmd46d8b967117db3b79923fe031a05c0e-
rtla-5.14.0-284.11.1.el9_2.x86_64.rpma3451177b99b3db768a9e953a3daaf22-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete