[ALSA-2023:3349] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-06-05
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The qede driver changes rx-usecs: to 256 causing performance impact (BZ#2176104) * Intel QAT Update - (kernel changes) (BZ#2176850) * In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail (BZ#2181730) * "smpboot: Scheduler frequency invariance went wobbly, disabling!" on nohz_full CPUs after long run (BZ#2188067)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-modules-4.18.0-477.13.1.el8_8.aarch64.rpm 04922c6c002c9c1f9fabb17359497b80bac985999f32d84273a4714425391c7d
aarch64 kernel-core-4.18.0-477.13.1.el8_8.aarch64.rpm 5544925a697a1aeb73952e2ef029941e269850cafb8c6e99d0d95ece68a6c13f
aarch64 perf-4.18.0-477.13.1.el8_8.aarch64.rpm 639a82f14d38e9c6aea3f6facb09bd1bc7272261ebd955c94a274373468cda45
aarch64 kernel-modules-extra-4.18.0-477.13.1.el8_8.aarch64.rpm 69cebc3d51753342a00e1afdb44ffad1afac902c8adf67a830096c3139cf7204
aarch64 kernel-tools-4.18.0-477.13.1.el8_8.aarch64.rpm 7a66db5f1fde0c60f9cbee46a94a71035a97ad7c7a5930ec8dcf8cfc9f61f99f
aarch64 kernel-cross-headers-4.18.0-477.13.1.el8_8.aarch64.rpm 7c5d65463dbefa7d76d35cfc7291ddec44dee7952846379db2929b1fa1f232d3
aarch64 python3-perf-4.18.0-477.13.1.el8_8.aarch64.rpm afabdbcf8a16c9c7de7ebafb7978b59bd1def4f5ab11610f3b76fc3af46ee9b8
aarch64 bpftool-4.18.0-477.13.1.el8_8.aarch64.rpm b669971cf86d90ca3f98c972e73c8dedb1b385224d57d5e74e7dc3b2cdb5b152
aarch64 kernel-debug-core-4.18.0-477.13.1.el8_8.aarch64.rpm b9a0f794bdfd9b874be35cd5de814b07aea264bd921f2b147f58589b3775f87d
aarch64 kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.aarch64.rpm bf0a17052a359a44fb3f9ff8accd43ff5a9e9ce087a865343e963b1f95af2e7b
aarch64 kernel-4.18.0-477.13.1.el8_8.aarch64.rpm cb7a27ef47d561afe0bba119686acdb9049842e08cf75705f2d7e9383260946c
aarch64 kernel-debug-devel-4.18.0-477.13.1.el8_8.aarch64.rpm cbafd5e8c55ef6753faf89a95cb5b693ca4000c5d447cbceb53c38f0ea92f398
aarch64 kernel-devel-4.18.0-477.13.1.el8_8.aarch64.rpm cd97516c043ba6b4c66fe43c7b74c973d2cb585d3ad6202ae89340f1079b2d4d
aarch64 kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.aarch64.rpm d1ce9790d3e3ea515a7010ee7b971e0a11e83fa27fa52ad5db8be4186c7a5eff
aarch64 kernel-modules-4.18.0-477.13.1.el8_8.aarch64.rpm eac34196842e6cb5eb1f30a7aa7ae2693dd4e4d4e1cfc5db12e78e5cf0441311
aarch64 kernel-debug-4.18.0-477.13.1.el8_8.aarch64.rpm fddd3e25a8f38678857cd5b8d298b5345e504fbbe97c845dcfb36eefeaf3d1f3
aarch64 kernel-tools-libs-4.18.0-477.13.1.el8_8.aarch64.rpm ff301fb379f75b5cd03bd1569fa4efb12dc1e84c584f517d56b8550c5ca18ae5
noarch kernel-doc-4.18.0-477.13.1.el8_8.noarch.rpm 23838d028fd80c97bc08f03c234face6222650deaa6417370ca12b7580273d14
noarch kernel-abi-stablelists-4.18.0-477.13.1.el8_8.noarch.rpm f27b95996c2c1487463d10bb8aba339eab4e48f6875d8c74304d387038871b4b
ppc64le kernel-4.18.0-477.13.1.el8_8.ppc64le.rpm 047c107e304dfdf036fddb3ed19fd727d5eebadd0d78ae3a2a6d09c3aea1d5be
ppc64le kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm 25589d1b0900290c4286e2b600c0c44543f0a6b2beef40b51438057d49158bbc
ppc64le python3-perf-4.18.0-477.13.1.el8_8.ppc64le.rpm 2959f794114bb78a5fbdd44b58b9a90d81265a39eca3d3c61ae3b2a372f0dd83
ppc64le bpftool-4.18.0-477.13.1.el8_8.ppc64le.rpm 4134b1467f4fffddd8254ad5fbfa31bba06ab93be50b1b00fb804506aae45c8f
ppc64le kernel-debug-modules-4.18.0-477.13.1.el8_8.ppc64le.rpm 555baa8f2f926c75347c243a521cc669743c22e16de6b85f0c7fe6e08975c65f
ppc64le kernel-debug-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm 55921f0ab9c0b3be59c9779cd35fc869a0a6f564c80821cde68c257c2ab6749d
ppc64le kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.ppc64le.rpm 5b23648137e133d4a05434a2e70368aba6f95d11c6faebc377587d5facade095
ppc64le kernel-tools-4.18.0-477.13.1.el8_8.ppc64le.rpm 6d02994944c8e34d12df7636e438fe1f131b0bd8ab0cf5d9716db17291b46618
ppc64le perf-4.18.0-477.13.1.el8_8.ppc64le.rpm 773015cd551766c8496797ed540c65ad378df3d7a3b347638d95bcd8d395fb28
ppc64le kernel-core-4.18.0-477.13.1.el8_8.ppc64le.rpm 94d8b0c5e6d52d6f3112aa23142e520955fd35795ea2157e9a92c52315e9681f
ppc64le kernel-modules-4.18.0-477.13.1.el8_8.ppc64le.rpm b8c7ae332266276ed9429411ee6090249d5d4052f60af347f84b539b08e79396
ppc64le kernel-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm b9b7c5914603540179cf6a9ef5e1b4136d7699e7537c8b616558e9db2b7f9fbf
ppc64le kernel-debug-4.18.0-477.13.1.el8_8.ppc64le.rpm be5f6286bd541534a1690e20f7805b91d741ac8eee358c48b9eccd8b33a9c3b3
ppc64le kernel-debug-core-4.18.0-477.13.1.el8_8.ppc64le.rpm d6feac63e7bfc053e0265289aa0b4942cf305f5499d84c69db2cb690a5fc45ad
ppc64le kernel-cross-headers-4.18.0-477.13.1.el8_8.ppc64le.rpm e79cd4882bf1a211a929a563f860358b198fa19c07fceb64e66ab47c7c04bce0
ppc64le kernel-modules-extra-4.18.0-477.13.1.el8_8.ppc64le.rpm eb64ebec9abf1b412d8efb2cce588884b6320a3dfb04fee360a7bdcc72ab2cf9
ppc64le kernel-tools-libs-4.18.0-477.13.1.el8_8.ppc64le.rpm ee1823b450e658148d9a742fa3de4ccfecea5a29cb9023a3f1ee6be029882bc9
s390x kernel-debug-devel-4.18.0-477.13.1.el8_8.s390x.rpm 1112e9720216c763fba69d4c7ad39552dc9abb83776ea0de6ff607da89b9ac77
s390x kernel-modules-4.18.0-477.13.1.el8_8.s390x.rpm 2733834e246182ebf2545ce84fd203db03b643785ed8c05a4f9dcc84c9110a36
s390x kernel-zfcpdump-modules-4.18.0-477.13.1.el8_8.s390x.rpm 28db7a7b9ac1d93b9e1787ca4a0b35e0a8e7605904bd02c41994acaca011b759
s390x perf-4.18.0-477.13.1.el8_8.s390x.rpm 332ba9deeb65274ddda9ee34baab33c591b8169d4ecff3fbc7fd9d190b0b95f5
s390x python3-perf-4.18.0-477.13.1.el8_8.s390x.rpm 33b30d5145a0cb7f6db999a5c67a066222a08ce0c75fc0f51f71cd3df6ed9c31
s390x kernel-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm 39ea742468ccfb5dd3e18b12fc463c53f234148f96fd4f54b1a265832e11664b
s390x kernel-4.18.0-477.13.1.el8_8.s390x.rpm 4cd5b5dacbb0aa9ef1ac7dd2691f0cceb8ce321bdaab6a81ab768b0956ce80b1
s390x kernel-tools-4.18.0-477.13.1.el8_8.s390x.rpm 647a6e6441d816103ab448bab3bf0834f49f83d5ef6e6346647c0efc31bca75b
s390x kernel-debug-4.18.0-477.13.1.el8_8.s390x.rpm 64b189484e3f645a8ce1db821970bdf855efbe26796d2baccc9b31a35c5a431b
s390x kernel-devel-4.18.0-477.13.1.el8_8.s390x.rpm 66b7cd341657b84de9dbcf909018d5f60695f5679ff1dabe58e70209deb5ce38
s390x kernel-zfcpdump-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm 6e22c29c4b5bc814f8e4eb82f9361502d84c9d063c989e97b272ad057964874f
s390x kernel-debug-modules-4.18.0-477.13.1.el8_8.s390x.rpm 961badf87dc58415b22e02da44f9e47518a7fc11ba7c3339571fde3cb9e48c4c
s390x bpftool-4.18.0-477.13.1.el8_8.s390x.rpm beff622953225f78c04fa3f97ecced2e31d41938ef1ac5a82e911a762c3d9bd5
s390x kernel-zfcpdump-4.18.0-477.13.1.el8_8.s390x.rpm bf5a6b5d68750439e2a51093fed46301b821567705b2d81196caa5887fb0e2f0
s390x kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm ca1b0fb021ff257049e336f4da5fff735d4093b81b57c592625871ccdd3b44d0
s390x kernel-debug-core-4.18.0-477.13.1.el8_8.s390x.rpm d3c709555aac24f9f8fc43f6b26a75e936288148cc8a74868efdd24a57a53fc2
s390x kernel-zfcpdump-devel-4.18.0-477.13.1.el8_8.s390x.rpm d44ff9eecaff02d686ab4044b4ed6c0215931ecfc2b13ebb22337d99585a5151
s390x kernel-cross-headers-4.18.0-477.13.1.el8_8.s390x.rpm e550bbfe5bab434878d3c1c4fd1896a91e8422de4262c839e372a35c2596da62
s390x kernel-zfcpdump-core-4.18.0-477.13.1.el8_8.s390x.rpm e9c201751e879d8083496d553bc3130719ad05cf4de069de7629e4f5e3bd96ff
s390x kernel-core-4.18.0-477.13.1.el8_8.s390x.rpm fa5a6b1f8a118535ce2f9155a40cf2dadc66c34b82abec4e371e761ce6c1727a
x86_64 kernel-debug-modules-4.18.0-477.13.1.el8_8.x86_64.rpm 294723e70ec2d0f0378cb6c95d40c6a3679de1dce2deea7c9ae3f022f549b187
x86_64 kernel-devel-4.18.0-477.13.1.el8_8.x86_64.rpm 3303fc2a45f51f5be472857109fc047c7d19c5b0c33770df2486a621103c72d4
x86_64 perf-4.18.0-477.13.1.el8_8.x86_64.rpm 363d8f2e7e4c2cf6b1af526f2fe8d495a6b5d9b4b6ded56b847ce9c4a5f84e3d
x86_64 kernel-cross-headers-4.18.0-477.13.1.el8_8.x86_64.rpm 41b99d071b6c50084e2484b24d59bdac1b159a972e94805e01ec0e53d83d3c14
x86_64 kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.x86_64.rpm 4484cf8751e001d5b8e8c3df8deaff3d726d728abcafb9164a1810d6295d45da
x86_64 kernel-modules-4.18.0-477.13.1.el8_8.x86_64.rpm 5a3469152b505184ad3798f1c355127241a3110ebfc3e38dddf66ec0eae8d4df
x86_64 kernel-tools-libs-4.18.0-477.13.1.el8_8.x86_64.rpm 75734c10bba37335416ed447ec1b31413e2dbc7f539a66b3e8f5bf2763839e71
x86_64 kernel-debug-devel-4.18.0-477.13.1.el8_8.x86_64.rpm 818b385004d918486d7ba3fc35d97c20a5cace04e66e3b3723d277881ebd54d5
x86_64 kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm 85aba7a0a52543fe6d933fba72c821d99d61eb5d180d2e46c6055c1a9ba5484d
x86_64 kernel-modules-extra-4.18.0-477.13.1.el8_8.x86_64.rpm a42caf85c7e65c7f706a2c182185838c8e4b9ae8269b3a09aef37d4d1f21e13c
x86_64 bpftool-4.18.0-477.13.1.el8_8.x86_64.rpm b7b6688188e3d01d224be75f992574fb07bbdbee4c665eaf5e26a4503e65ea9a
x86_64 kernel-4.18.0-477.13.1.el8_8.x86_64.rpm c6877e8c5acf0d71813e644fb0eb188122aecbad5fe4d580609b0990cf63ebda
x86_64 kernel-debug-4.18.0-477.13.1.el8_8.x86_64.rpm d4b2db9d140d953710f7c995bc675df27d49ff107f95160f5cc818ee8a1dc46e
x86_64 kernel-core-4.18.0-477.13.1.el8_8.x86_64.rpm e74269c1ad3eee98f7f68a9b6421c99b659e4ed9fe078872d5d02786000627a1
x86_64 kernel-tools-4.18.0-477.13.1.el8_8.x86_64.rpm f786d17e4f2f1e4780fd6dd42864a4e65f80a02897fb7ee8c542fa61383f999e
x86_64 kernel-debug-core-4.18.0-477.13.1.el8_8.x86_64.rpm f7e2d65448582ee74082f04a83a1669353eaf44b3c38b8b81caec489367b9227
x86_64 python3-perf-4.18.0-477.13.1.el8_8.x86_64.rpm f9e9ae446e2b6b91ce2a348a0077c85491f1b9a6b9e133097dce3747a9246e9a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.