[ALSA-2022:5564] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2022-07-21
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * conntrack entries linger around after test (BZ#2066356) * Any process performing I/O doesn't fail on degraded LVM RAID and IO process hangs (BZ#2075075) * fix data corruption caused by dm-integrity (BZ#2082184) * Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083308) * SUT will flash once color screen during boot to OS. (BZ#2083384) * Kernel Support Fixes for UV5 platform (BZ#2084645) * i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2091078) * glock deadlock (using the dct tool) (BZ#2092073) * Recursive locking in gfs2_fault (read/write + mmap) (BZ#2092074) * 8.6.z backport of "vmxnet3: add support for 32 Tx/Rx queues" from BZ 2083561 (BZ#2094473) * System freezes with callstack in dmesg: ret_from_fork (BZ#2096305) * Need some changes in AlmaLinux8.x kernels. (BZ#2096931) * Bad length in dpctl/dump-flows (BZ#2097796) Enhancement(s): * Elkhart Graphics - remove force_probe flag (BZ#2075567)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-cross-headers-4.18.0-372.16.1.el8_6.aarch64.rpm 0c0fa8bb03f17c6dbd183e3f0d7ad5378ad61466b554055a2fa7ea3306122686
aarch64 python3-perf-4.18.0-372.16.1.el8_6.aarch64.rpm 16c0548ff321fc9e9d0f29b1222c19d559596de8e07b16a2cbf4ab5768bb399e
aarch64 kernel-modules-4.18.0-372.16.1.el8_6.aarch64.rpm 2bca8bcf635ef6d04c92436400a7f8dff4a0727de28be224f530f97116795ccf
aarch64 kernel-tools-libs-4.18.0-372.16.1.el8_6.aarch64.rpm 4ec36dc96658e814634031229c2da2112826107204ac97f8cc44b66aa1cb0213
aarch64 kernel-debug-modules-4.18.0-372.16.1.el8_6.aarch64.rpm 4fa8c2c5279df83454aad2d3855ea81badda048ef46964ed9fd87f96e312a0ea
aarch64 kernel-modules-extra-4.18.0-372.16.1.el8_6.aarch64.rpm 67427326f87286b9f8fdf7536a31a0a02c74b093b91f1ba43062ae1888f57620
aarch64 kernel-tools-4.18.0-372.16.1.el8_6.aarch64.rpm 683062098e1331c754ea94300603b768da6be1ce6a2a13a6bc17497619957fe7
aarch64 kernel-debug-core-4.18.0-372.16.1.el8_6.aarch64.rpm 6f3d1301fcdceedc7c4e1c82360ad7e8d3014fc447d903130dd51f16da5f8f5a
aarch64 kernel-4.18.0-372.16.1.el8_6.aarch64.rpm 810e76c362e01af56770e537adb0549a32afa9995b5bbe9bd7b2c236afe471ee
aarch64 bpftool-4.18.0-372.16.1.el8_6.aarch64.rpm 9817858f1d4695d72796614aa2551df6aa2aeb03c4cd4eba666dd8375c4670f4
aarch64 kernel-devel-4.18.0-372.16.1.el8_6.aarch64.rpm 9d14e5e103037c87a82802b77ae1b685e5209a1cf23a5853b0e0e70818bfb1ff
aarch64 kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.aarch64.rpm ac7e86399f74f4d61ca5a87c81bd8abb9a9d9799422da5bba5b30bdde71ef64d
aarch64 perf-4.18.0-372.16.1.el8_6.aarch64.rpm b38f6ae373321193021245d9b1e143ebcd3f33d2eed86fc8ffbbd1bd6faa697e
aarch64 kernel-debug-4.18.0-372.16.1.el8_6.aarch64.rpm c69da1ad145a53b738fb1a22ddb9c1292a7e845711e1ea21ed25a134c67b132f
aarch64 kernel-core-4.18.0-372.16.1.el8_6.aarch64.rpm cbbfee4de58aed4fe42dc84138c59d6c6b1637236aad201b80d5a6c3b8c0b2f9
aarch64 kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.aarch64.rpm dcba9625b7a27030b3926b1d8b28fcaabb1e452c421219dc48ce0e38d305f757
aarch64 kernel-debug-devel-4.18.0-372.16.1.el8_6.aarch64.rpm f78c0b0a32c24d6be5e8723cb61a6ecc0f4ec99b0c0286d9a24c14fb1b611a06
noarch kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpm 66e7460426bdb78eaec3dde2d66f1d950cbd3398409148bd47457ffc71100559
noarch kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm c16796411eba74a61f64d9a69ed22ce0ad3f98699b028cd880aee02773916046
ppc64le kernel-core-4.18.0-372.16.1.el8_6.ppc64le.rpm 06b24a70692fb00c85b9f6438a80b455614a6181e28feafc98446d9d9172ae6c
ppc64le perf-4.18.0-372.16.1.el8_6.ppc64le.rpm 13daca073c1d9120fa7a7938b84dc46e094372c75eff450df696d95b7cc6b02d
ppc64le bpftool-4.18.0-372.16.1.el8_6.ppc64le.rpm 1938056c8bc0b70f6b24b2ef7fa20db861572df9961cd47a5b6eac9522005a36
ppc64le kernel-debug-devel-4.18.0-372.16.1.el8_6.ppc64le.rpm 2b21a04ed5b79d466cd9c4e94b2846a75145a7412f58b50d28426d11bb0d31b7
ppc64le kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.ppc64le.rpm 321bf9e19d92d17f175d2c766de9c786b3fe2f731e8872d304d54aa2c920b690
ppc64le kernel-4.18.0-372.16.1.el8_6.ppc64le.rpm 3d4d63a091733a86b246c34d9e5c49257abf2eafe8b4a3aebdedc20d5c5360d2
ppc64le kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.ppc64le.rpm 4152c4c8f08f2168fe77d6ac0a917b5a1a9ffd00c699202d3a9a78908fa3a365
ppc64le kernel-modules-4.18.0-372.16.1.el8_6.ppc64le.rpm 49491bf7e4022ffa60f74ce1035a444b1fd86c494f699997db3822b5a73b1749
ppc64le kernel-devel-4.18.0-372.16.1.el8_6.ppc64le.rpm 53693648ee605ee790071554a56014d880f6c3c323080b84d9f29797a980a8ff
ppc64le kernel-debug-modules-4.18.0-372.16.1.el8_6.ppc64le.rpm 884b418b3aa2255ad29368c376e7ed0cc4b427ffbe0d0b392f536e3e14db66bd
ppc64le kernel-tools-4.18.0-372.16.1.el8_6.ppc64le.rpm 95391ca2e431b3e175a7a6e91791666596ccf0be61159cba1b7b57d7a0615955
ppc64le python3-perf-4.18.0-372.16.1.el8_6.ppc64le.rpm 95e3305aad897bcaa39e5d21f9969b051e1c2c771d8249ffb84e673db2a1a4b4
ppc64le kernel-debug-4.18.0-372.16.1.el8_6.ppc64le.rpm 98402971acf87439c477af3e8bacfd183dae8de87631409c3745caefaf384d0b
ppc64le kernel-cross-headers-4.18.0-372.16.1.el8_6.ppc64le.rpm a8777dfd0fbdae8d3da824953f0c3ed43ec3cddf7737053e232c3143d50d3d78
ppc64le kernel-modules-extra-4.18.0-372.16.1.el8_6.ppc64le.rpm b4ff249521b66b7bf0050dff834c78293a3698a55968fabe8001c13eaa47fc79
ppc64le kernel-debug-core-4.18.0-372.16.1.el8_6.ppc64le.rpm b78bc510ed76bd858c73d13eb94e46c10390d80ee75a9daa7b99813e29a9fbb8
ppc64le kernel-tools-libs-4.18.0-372.16.1.el8_6.ppc64le.rpm bc57a793439dd9e5b359c529b40ad8bd851210cd9dc9e9735e5743ceb0544975
x86_64 kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm 00f32c26f7a1dda38e351f24701201e7f87038ab6cfc8e9fa6a659c961df2b18
x86_64 kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm 10f0040ef72d7d2fcd0a2dfb752a01e619510d2a83f22cb939b0c74a76a5140a
x86_64 kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm 3dc5f3c61a3db5d7505051064288fdd35ef21d32ada3ae711e57e68933a726af
x86_64 perf-4.18.0-372.16.1.el8_6.x86_64.rpm 47f79239d7a0f8758fef62ec58537c0a17ef7e8d48f94924c682a334191b49bb
x86_64 kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm 5379e6cd738d8670d81fa884dfa7fb331f801e8eb203fba52f1463885ce5a3d4
x86_64 bpftool-4.18.0-372.16.1.el8_6.x86_64.rpm 5815af17323cf0ea48e56095e51f41bd790bd8c35a5f0d4143aa1dee965e014d
x86_64 kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpm 5daf76efe6443dd78f8af67b7bbbd45ba4f6e9f51a3468e8bf5fd88ff6a5860e
x86_64 kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpm 5db743e0a89eca2f3570ccf66e971750529f0fb4989983990eb478501807253c
x86_64 kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpm 65ca4815bd80393f27e2f60006d8326732aa3ac4e539f1290b639afb0b794c67
x86_64 kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm 6b5449b087115729d8e36ff96f2efaf30ee0058b30d5d78948ecea91fda43e07
x86_64 python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpm 75251caaa00564a298de0655fd38d2af0f6adef1dee4ec6ee0b60c674f2bf56c
x86_64 kernel-4.18.0-372.16.1.el8_6.x86_64.rpm 87ca8bb2a3fef39395bf7e79a807525772b49cbd9505d2c80359e8c00d6b7676
x86_64 kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpm 88d6e77edfc964b59a970b7f3bf2de29822659d4ae20cd7e1d62d14f77b07111
x86_64 kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm 8c78763ffa954ac12edc63c4828058d920315eb8f0df5f6fed330aebe0926745
x86_64 kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpm 9385f28963c9495daa879332a7f760c859dbb18c12ddec45de3f30ca4aef9fb6
x86_64 kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm d12976202dd0308379b79413a920afe71ddf2887db2183d2325e88daf1fac7ba
x86_64 kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm d8cbc7637dae97dba0813db43f833c25e04ee3e72c6d2e502a68634ed1b0742c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.