[ALSA-2023:1566] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-09-15
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386) * kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770) * AlmaLinux8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142170) * AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275) * AlmaLinux-8.8: Update RDMA core to Linux v6.0 (BZ#2161750) * Kernel panic observed during VxFS module unload (BZ#2162763) * Client not able to connect to almalinux server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587) * AlmaLinux8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296) * kvm-unit-test reports unhandled exception on AMD (BZ#2166362) * Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166368) * Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665) * panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602) * net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640) * AlmaLinux 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645) * mlx5: lag and sriov fixes (BZ#2167647) * AlmaLinux8.4: dasd: fix no record found for raw_track_access (BZ#2167776) * GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896) * Azure AlmaLinux8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228) * fast_isolate_freepages scans out of target zone (BZ#2170576) * Backport Request for locking/rwsem commits (BZ#2170939) * ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550) * Hyper-V AlmaLinux8.8: Update MANA driver (BZ#2173103) Enhancement(s): * Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-core-4.18.0-425.19.2.el8_7.aarch64.rpm 1082b61c6f7f6055148f00340ac7792970e0e500ef1be3dc3bb3e9b62a7b6cdb
aarch64 kernel-tools-4.18.0-425.19.2.el8_7.aarch64.rpm 13df3a9aaf54a0a8542bbab2248c6bbe17928288a9d19d57f3f2eddbbf1db3dc
aarch64 python3-perf-4.18.0-425.19.2.el8_7.aarch64.rpm 3003a3c690ecd1a0a169f60e5f975cdb495337afd9671fa4a21577683d34c9eb
aarch64 kernel-modules-extra-4.18.0-425.19.2.el8_7.aarch64.rpm 36d30a549b5ca22bcb4c437f21d561daaee6741c58124dd0c2ddda13da48f5a2
aarch64 kernel-devel-4.18.0-425.19.2.el8_7.aarch64.rpm 3ad23343b1bd0212b0088a12d8d8ba9a5aabf4567b39c4b6bce476f6da2cd42e
aarch64 kernel-tools-libs-devel-4.18.0-425.19.2.el8_7.aarch64.rpm 3e4dc816735614c34da6f65570f53c9331a99e584c4e6189d60ee235fcbedd17
aarch64 kernel-core-4.18.0-425.19.2.el8_7.aarch64.rpm 57d773cac23d7143e11f176b365a70ea55bcd28d165c40cf894fa88a7e99d519
aarch64 kernel-tools-libs-4.18.0-425.19.2.el8_7.aarch64.rpm 58399ea2322625ead8b0b99032d349b1e94c7d07477de2e8d2a700e794e38035
aarch64 kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.aarch64.rpm 58cfd587548f018e840e4381233f701e2ac8b1ec00118d97a1188dd5373e3f0d
aarch64 kernel-debug-4.18.0-425.19.2.el8_7.aarch64.rpm 61e5a1df5ed78285d19bb8337d9968d93092c36ec46476231c9ea8552825b159
aarch64 kernel-debug-devel-4.18.0-425.19.2.el8_7.aarch64.rpm 728eff860f633f6dc259137e6c72d1760584b5d5257c0b28f2521147c0507c0a
aarch64 perf-4.18.0-425.19.2.el8_7.aarch64.rpm 797a90c7a8645eb2a3630c2d51f348995eb94f6f53ea29d8212e1ed318a7a18a
aarch64 kernel-cross-headers-4.18.0-425.19.2.el8_7.aarch64.rpm 7daa2f1b1a38164f8ffd361debf12f9f3b02209bf152b409effcb611006450da
aarch64 bpftool-4.18.0-425.19.2.el8_7.aarch64.rpm 92de642d1b72e4cdb899c206419857d601acbb35841be19b092b028a1dc84aa7
aarch64 kernel-modules-4.18.0-425.19.2.el8_7.aarch64.rpm b7a522e2294c1718d358d15e9dccb91cbb9206381747f18d8da9e77fce287b68
aarch64 kernel-debug-modules-4.18.0-425.19.2.el8_7.aarch64.rpm c2d477492834bbfee552f149d8f84449642b6d3ba1f17000ed9bb1da98641090
aarch64 kernel-4.18.0-425.19.2.el8_7.aarch64.rpm c4f66a3eca0d769d9d9eb05b9f801f1234a763cae16c19a9011271614a17eabd
noarch kernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpm 18a2c5de44e31e9533041e967d031bca2c393585c922c84b5ba36c6bc5084781
noarch kernel-doc-4.18.0-425.19.2.el8_7.noarch.rpm c854d5ff8d8937e011a803f09da52dee27c9d0b0ca7f8531445d9687dea41e48
ppc64le perf-4.18.0-425.19.2.el8_7.ppc64le.rpm 0f0ed40aa8b6f422e894cf5b2f94adb2d0f21b28651974698d50f2d935a094fa
ppc64le kernel-4.18.0-425.19.2.el8_7.ppc64le.rpm 1202d1c18aee93dd80c31daf4b88d48e5e72e3c9569d5c57a201c31af5436405
ppc64le kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.ppc64le.rpm 2b4df2f8693359f711325317fb5ef30e0038c6241bedc78ad35370aa642ed74c
ppc64le kernel-devel-4.18.0-425.19.2.el8_7.ppc64le.rpm 3c8927f949d078661031ada33271a0921868894465765e53dc4a3ae749a40ae7
ppc64le kernel-debug-modules-4.18.0-425.19.2.el8_7.ppc64le.rpm 55e68c493cb552b5d419b29cda4c9cfa30fa9f24fb4ab1df8ab2e8ced23662b1
ppc64le kernel-tools-libs-devel-4.18.0-425.19.2.el8_7.ppc64le.rpm 57d4584a149aa1d8a2e448852e882529371f787040cfafadce1a11ebe36ae93f
ppc64le kernel-debug-core-4.18.0-425.19.2.el8_7.ppc64le.rpm 6a4c67127bd36763a781d5813f3d58b7ac2d138c598c6aff777cf2960ef9a3a4
ppc64le kernel-tools-4.18.0-425.19.2.el8_7.ppc64le.rpm 6d0c90ebaa62650298c7373e204da26d2266ab0a87ad8164c829e5368f34fe46
ppc64le kernel-modules-4.18.0-425.19.2.el8_7.ppc64le.rpm 7257896325d2c34afe2b3ecd1619a8052eb10c651fc845df5323aa47b18c29ac
ppc64le kernel-debug-4.18.0-425.19.2.el8_7.ppc64le.rpm 73bc647608021cb7c29433192bc82912773b846b002f0ea5428735d117ed1d8c
ppc64le python3-perf-4.18.0-425.19.2.el8_7.ppc64le.rpm 7d136b699cf5760b00528c88c3f09f10ec81cac82666329435d3048340395b0f
ppc64le kernel-debug-devel-4.18.0-425.19.2.el8_7.ppc64le.rpm b9567c4364a5e91c5af8367d3de09c4979125473aa87bf04509e8fb4ea6e45a9
ppc64le kernel-modules-extra-4.18.0-425.19.2.el8_7.ppc64le.rpm d2f630cee1c435b25d9934f1213a4e57100c1ef498d3714048677e4db633028e
ppc64le kernel-cross-headers-4.18.0-425.19.2.el8_7.ppc64le.rpm dee56456c4bd2ca48db9ffeb922bc725a895bb5d0d247c65575e0603cb5df56c
ppc64le kernel-tools-libs-4.18.0-425.19.2.el8_7.ppc64le.rpm e35bec42a6f23632e42f897ea496d19feba8987bc706dc5383aa7faf63a2677b
ppc64le kernel-core-4.18.0-425.19.2.el8_7.ppc64le.rpm e6c7c93aa555f6dbab2d70761dd19b59aea35b317eb2d5489157f7b5fac20e42
ppc64le bpftool-4.18.0-425.19.2.el8_7.ppc64le.rpm fea64b4e5ac3c5e049eb5fa572ce876172e737bed9336e557a4f94699e26a1ed
s390x kernel-debug-devel-4.18.0-425.19.2.el8_7.s390x.rpm 00f6da61b96ae98c2010c9c7a763388aa3cb4954dc40084dfd07e0e9e2776939
s390x kernel-debug-4.18.0-425.19.2.el8_7.s390x.rpm 0eb63070a18d53cd7c0d2046aafaee5b7c9eade7d6a86714e1c679a2d505b28f
s390x kernel-zfcpdump-core-4.18.0-425.19.2.el8_7.s390x.rpm 15b6c9e99baaf75c4de45b869150e95ad4cfad255a2715e0010dd54f8c55447e
s390x kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.s390x.rpm 2217aefede1869cb240018fcb6ba3cbbedbc2989f59a2a1594aef6e75166d523
s390x kernel-debug-modules-4.18.0-425.19.2.el8_7.s390x.rpm 24a043db2ca367abb8d77559c122fa94651bcc921689d23b6c82a5d51c060b2f
s390x kernel-4.18.0-425.19.2.el8_7.s390x.rpm 4425406a56c7285c036201d43c6401234d15b45b2a7bb5e6edb8f38a1e0724df
s390x perf-4.18.0-425.19.2.el8_7.s390x.rpm 51efca1c3ca2883cf0745a7857099a0fcf71a5288c6cf68991582b4b639c377b
s390x kernel-modules-extra-4.18.0-425.19.2.el8_7.s390x.rpm 5426220e9329af9ba3aa1d59eed8a8ad339b643f7d071a9f393629f8390e25cf
s390x kernel-devel-4.18.0-425.19.2.el8_7.s390x.rpm 55aa2b6b41d8eb78dcc7f289aab47ae72f41432c4fc762e8cb52dd4710caeb13
s390x kernel-cross-headers-4.18.0-425.19.2.el8_7.s390x.rpm 5de73b9fdc2534762f42277ee386b976c9cac7bfecabc08a08e4db8eecbbc25d
s390x kernel-core-4.18.0-425.19.2.el8_7.s390x.rpm 6df0233327ce47f1bc39003bab2be9a7639d0a63b56b0d686e8a365afc1cb369
s390x python3-perf-4.18.0-425.19.2.el8_7.s390x.rpm 7859320e6db23e556a2881bcc5073b578fac02b72a7841dc7dc7ea675daf7f17
s390x kernel-debug-core-4.18.0-425.19.2.el8_7.s390x.rpm 79363fa6d9865bf998a940631c29aa3ba58d2477548a90b908354db2b7aff9c6
s390x kernel-zfcpdump-modules-extra-4.18.0-425.19.2.el8_7.s390x.rpm 7ac48aa0112a48277bf3a0e3f1ecfdd802849e8f31a3cfcb03b946ef1ee5fcc1
s390x kernel-modules-4.18.0-425.19.2.el8_7.s390x.rpm ad78f01f01245bb116d53b2012e096f931d7a28066b9deda0ae1e8ff9da9ddf8
s390x kernel-tools-4.18.0-425.19.2.el8_7.s390x.rpm af5fda78c79f67393df517164dee5e95a7921017e1d8c552e5c8fd0a953452ea
s390x kernel-zfcpdump-4.18.0-425.19.2.el8_7.s390x.rpm b1b117f7fceaa3f2a6a2f657d48f6d5a2f4a413a5502a501e524352875112a0c
s390x kernel-zfcpdump-modules-4.18.0-425.19.2.el8_7.s390x.rpm d948b00e6e99ded98851035392891e3b1ac5f9f94a0f92918eac5964ee3c2e13
s390x kernel-zfcpdump-devel-4.18.0-425.19.2.el8_7.s390x.rpm e08ff53e4f357c45fbc6a2db378175e28c00a5bd9296844e41eb5f7a533f95f8
s390x bpftool-4.18.0-425.19.2.el8_7.s390x.rpm f4d7bde86418c031f5029b455a11d819c13c1adb5b01d4cc88d757505651a14a
x86_64 kernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm 1b18df7f649701f52c4218ad86a0606dad707544a7c64a965805e0e033c008cb
x86_64 kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm 25476489c9f25af212a56b4c8f90f313cc86fc18061b993a801171206617aac3
x86_64 perf-4.18.0-425.19.2.el8_7.x86_64.rpm 338eb37b20df8763ac5109effe3dc46804b2b442a104992882335f090388b3f7
x86_64 kernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm 33b7eae3b52145c0ed8e19ac0f5d9d44ecd825ca52284e490b320317a855954c
x86_64 kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpm 46dfc0ba77b93034bbec22d3a339b201fd47d305d3d49ede8b10aae7ee96d78d
x86_64 kernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpm 49c310796305792fb02c5553c8bc333cb0c096a1811e321a2ab91dd8af7cf736
x86_64 kernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpm 4a737338b5cbb77ebfd490353e2bd7ee20ce0fbd4a543b9b3aede642b830c362
x86_64 kernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpm 509aec1d76bce0aa9b800fae9a26ac0c8079897c8a0b4ea7d601eae857550f5e
x86_64 python3-perf-4.18.0-425.19.2.el8_7.x86_64.rpm 6e998b9df4d48f17713e159cd911fa67d184c8e90ddc6b33999f50f52f70be11
x86_64 kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpm 7345c4d827d429e329d09618329ca733ed7992615ffb3af4d46094afd78bcf8e
x86_64 bpftool-4.18.0-425.19.2.el8_7.x86_64.rpm 799224d60e36211d5d65d09f7aef449365ab64bc234ecb96a13243ddf295f7c9
x86_64 kernel-4.18.0-425.19.2.el8_7.x86_64.rpm a0f81ae2fb09836c203b25c4b8adb37f711494e02995d1e20bab1c45707d9b5d
x86_64 kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm accf0adc1cc9f29d5e0748f38f4c4941eef5ae4245922bda4df5269fd893831e
x86_64 kernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpm ba91a6ef368c4988dfe0354fad46b790c1fde79420652a3ed4eafaf810082421
x86_64 kernel-core-4.18.0-425.19.2.el8_7.x86_64.rpm ea6c5e0607a6aea64969f60a8052cf430819272489db708309aa08e48475ac47
x86_64 kernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm ecb853c2b3567f03d2dec7953d4dd809fc52d1216eb09b9aaedb9d44daa68725
x86_64 kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpm f5f89a5873bf5e89ca7019c504e94743a93d5d472d1620468614d7a99386869d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.