[ALSA-2023:3847] Moderate: kernel security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2023-07-24
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-4.18.0-477.15.1.el8_8.aarch64.rpm 0d5ef312c054ff8db5245d2f3770f9b7ccd548aecbd1dab62b2851ae7dcd27df
aarch64 kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.aarch64.rpm 132aa775317e07442e75c4a0b5e3cd3da11d53614a1324b6d25ff6939a6c1c1a
aarch64 kernel-modules-4.18.0-477.15.1.el8_8.aarch64.rpm 1647ded4fd9b847dc7009da832ab22170a1b5eb1975ea2f90cb82603c2e6e752
aarch64 bpftool-4.18.0-477.15.1.el8_8.aarch64.rpm 22251ca2caea66dc1ad66349351f62096b3a93de64f6d10bf716e7bf26132bf3
aarch64 perf-4.18.0-477.15.1.el8_8.aarch64.rpm 2f62a9e6f7d23bb33a291c303b22dc93c27b369477473362af846c2e938d7222
aarch64 kernel-tools-libs-4.18.0-477.15.1.el8_8.aarch64.rpm 33651faeb9fca4a5ddcf6df9495d4ebdd186950fe04385f8f92805781eaea14d
aarch64 kernel-devel-4.18.0-477.15.1.el8_8.aarch64.rpm 375fc8ab517252ea1c336251bfddc67ed01439bfe3dedfaf85690b977a027790
aarch64 kernel-cross-headers-4.18.0-477.15.1.el8_8.aarch64.rpm 51c28fbda9b514a2c170a5c275cf6138741a0c04a564a34b2266e7ce5bb900e9
aarch64 kernel-4.18.0-477.15.1.el8_8.aarch64.rpm 6ba98c27b92766d82f6d6b5ad1d384283541d77e789c010fc5f89a67e38cd8c7
aarch64 kernel-debug-modules-4.18.0-477.15.1.el8_8.aarch64.rpm 89165b3fc2b517185a6b8627fa1048e2e78222b557dc83d3dd1823fdeec0ba1e
aarch64 kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.aarch64.rpm 8fc6a54cbc4d987ac472c4e56c3bd0d4b11656f2c87db92ae0c227627831f892
aarch64 kernel-modules-extra-4.18.0-477.15.1.el8_8.aarch64.rpm a623c7fb2688eb2fa6baf0f9a7acb6db3d8b8f269d4ba4d5d29b1fae82dd8f18
aarch64 kernel-tools-4.18.0-477.15.1.el8_8.aarch64.rpm c515f43c2f8aa301cabf6113fd70192411a0787aee5e02e375cce2eb1cf65b91
aarch64 kernel-debug-core-4.18.0-477.15.1.el8_8.aarch64.rpm c5806000701463df93009029ed332e004753933745ea92a604d23cb68132375e
aarch64 kernel-core-4.18.0-477.15.1.el8_8.aarch64.rpm eadab3bbbf187388e72ce09fff6b1e5ca08c2f23c5bf2a4e27feea66007e235a
aarch64 kernel-debug-devel-4.18.0-477.15.1.el8_8.aarch64.rpm f2b671ddc2c598e27a3a8ed468805c774c40f587cc6478198f810a4f19a8d116
aarch64 python3-perf-4.18.0-477.15.1.el8_8.aarch64.rpm f5232fe99b4d095c801c368021b8921c317efdf4a57c38394d9d624bfe19c80f
noarch kernel-doc-4.18.0-477.15.1.el8_8.noarch.rpm decca0488a3ea076bbc6c111aab9644955e0bf9f7366fc061db5588dcc4adb27
noarch kernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm edf1713ad9bfb0f667d47dbcb2359f3c8a6c733f10ff40a7d63e96dabe348863
ppc64le kernel-tools-libs-4.18.0-477.15.1.el8_8.ppc64le.rpm 0a0de27619c9e38124d2cb0e8a0ff1b42298c26baa4e6e71a15b152297c18864
ppc64le kernel-modules-4.18.0-477.15.1.el8_8.ppc64le.rpm 0c52c2f0094546c5c8a554b18f8573ff11b57a3069b6acd297640a869164f6f7
ppc64le kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.ppc64le.rpm 0f97158b0ecf915db1c9b32de08e16a2ca41a4e702701452b5d6691b02eb1db4
ppc64le kernel-debug-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm 2076758e7a829d1180c2fb2b008f06c5bdcedffef53cbb78f94fe73af73c2f07
ppc64le perf-4.18.0-477.15.1.el8_8.ppc64le.rpm 31a0c1322fbdf6ee945bf1739aa38423d7e11e45f6dfea9c4c7ea1aee6e53e54
ppc64le kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm 5309798bb5af1c7a17c4d9237af81b631792492cb06a494e518fdfc4d914df5a
ppc64le python3-perf-4.18.0-477.15.1.el8_8.ppc64le.rpm 5e5dc5b6af2373c17c51ca639b8343d1f5042d44d6efc3a5a3fd6ff58f864991
ppc64le kernel-debug-4.18.0-477.15.1.el8_8.ppc64le.rpm 689b4f61b805fc44ae98377a61100ffad9a7a6ea514c54eb6bdcdd9f115006c7
ppc64le kernel-core-4.18.0-477.15.1.el8_8.ppc64le.rpm 7cb841e7ab0d6a07ae41d617a8eda4d137d757acbfd12b56f9201c6b2075b18f
ppc64le kernel-debug-modules-4.18.0-477.15.1.el8_8.ppc64le.rpm 89971749c61a694d1e77f6adadd7e076283c273d6bee2c5f30dd20e5c19bd39b
ppc64le kernel-cross-headers-4.18.0-477.15.1.el8_8.ppc64le.rpm bbd108b83e96302aaa588031d16f7a4cb2dcd865d94af82fe58aba9a4d113e5a
ppc64le bpftool-4.18.0-477.15.1.el8_8.ppc64le.rpm ccbc55ee76348b2c1ca82cb86d15700b1ffeaa9816f2f2ce17476f6bf626cb02
ppc64le kernel-debug-core-4.18.0-477.15.1.el8_8.ppc64le.rpm d01db6c0a502a75607adf450bf2b73cd39eb1ce839875b06fcdb5d29c553ea70
ppc64le kernel-tools-4.18.0-477.15.1.el8_8.ppc64le.rpm d321302cb92247f6ab515864966e583d64b823bd9514016964b05898ec2629a2
ppc64le kernel-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm e6184b0a97f5bade7425c2e54d95542a23bc9c64ff71a6acf9bd84f84fb13fc0
ppc64le kernel-modules-extra-4.18.0-477.15.1.el8_8.ppc64le.rpm e9ee5040b09b03e51e2518f2119da258fa5503901de69bc015ebf500f20baf03
ppc64le kernel-4.18.0-477.15.1.el8_8.ppc64le.rpm f2f4c0955c6521261e5583ccffc1ecc60c24bf75aeba903d18733ef77eea1c8b
s390x kernel-zfcpdump-devel-4.18.0-477.15.1.el8_8.s390x.rpm 04f8f56889113077be707a7549bd99e173758c67ee5e99908b8d0ef387c22af3
s390x kernel-debug-devel-4.18.0-477.15.1.el8_8.s390x.rpm 07c44b5369deb8b2b05abe7225737cd4fec7274e8f9414f478d50b668c7b8bc2
s390x kernel-zfcpdump-4.18.0-477.15.1.el8_8.s390x.rpm 0cc4d11c9e276da5ff644041adc5be0773f2e37b6a536f2dd821e1ed82a8be4c
s390x kernel-debug-4.18.0-477.15.1.el8_8.s390x.rpm 262913b45594229a8ebb97ea5ccb8ef864ec33ba8102781e6000dcb165cdb353
s390x python3-perf-4.18.0-477.15.1.el8_8.s390x.rpm 2c6e92eddcd32de932b02dc72ffac37659ed9cd56a06039f908e73c96c44cb8e
s390x bpftool-4.18.0-477.15.1.el8_8.s390x.rpm 3f09d933bacc2d93a2f77b670f1266529b495bc48c75c8c2ab7eb32c0db8c592
s390x kernel-debug-core-4.18.0-477.15.1.el8_8.s390x.rpm 42ed5e9375781dab1cc9a30748d987bc7c67d850c0bf3d559abc613d0f64511d
s390x kernel-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm 580728f5f07ac0438c535190af73a215db6219934106c67b774fdba056b6b31c
s390x kernel-devel-4.18.0-477.15.1.el8_8.s390x.rpm 76f12efe15a6bb940b26edcbfd13bbeed3f992ee1d1941cf9e1f04e412e2cc00
s390x kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm 7c7b8932e0dac1e05c97148a9d96bcb7d9eaa0fb1150b3f052a2344c431a75e4
s390x kernel-zfcpdump-core-4.18.0-477.15.1.el8_8.s390x.rpm 8c1b7e2ebddf3c74c0e5ccfe7ad9cad6c23899480f09c322945a2172c66868da
s390x perf-4.18.0-477.15.1.el8_8.s390x.rpm 9530aaca643d0efeaa8db5c3c600e9d2ecedc05b347f4b3f75edc941220e9d65
s390x kernel-debug-modules-4.18.0-477.15.1.el8_8.s390x.rpm a1e47b738e31578810ae31b1884a5ca05d9977edfebba023263e7ec497830ed6
s390x kernel-tools-4.18.0-477.15.1.el8_8.s390x.rpm a289490a0b45d77b948dc5b7b53f7ad51efd117ef43be44e40e69f12db68c140
s390x kernel-zfcpdump-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm a383ce1c0632b62ca57e8822f5a6414dbb1b5109659f95a553e1a3d04baf09f1
s390x kernel-4.18.0-477.15.1.el8_8.s390x.rpm cd7ca8d8a3eb981c67aff8b061168c76670c39397011ed4d9111e916f72f6c09
s390x kernel-zfcpdump-modules-4.18.0-477.15.1.el8_8.s390x.rpm ce3771322066fdf07f932470a6b8296316911375c7687140e90cec91ec983a55
s390x kernel-cross-headers-4.18.0-477.15.1.el8_8.s390x.rpm cf5db3e11cb7cc2d48b1a7aa0976d38674df491800c6657452437fd522fa2b88
s390x kernel-core-4.18.0-477.15.1.el8_8.s390x.rpm f27a787f0c1bcd8c0b73676dcf8a507b0147bc677c053457a39d6d4f1265ea69
s390x kernel-modules-4.18.0-477.15.1.el8_8.s390x.rpm fc056899d6355b637f68114e8bde55e012bbc3e0884f54f794e7a4242117421a
x86_64 kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm 0fb65b8e1fcf4844ea0c50ed4cd51a3fd49d509c4e098ef81130c5f4d1bfd865
x86_64 kernel-4.18.0-477.15.1.el8_8.x86_64.rpm 395f7b273ab09cbd26fec6a5d62fe4b315703d584af6876cf56d5fd0382c770e
x86_64 kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm 3a17177ddf58274a78e62926d0160f04b18cdb2ad9df45fbe3796c406b84b588
x86_64 kernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpm 3d2596239e5cd11b32925da5504ea04a716112a56f77db347842cff8da005ca5
x86_64 kernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpm 40fc0bf657e973dbea9f1a4433863bbc704a897aaba9deb7b7e2cb30151fe7e9
x86_64 perf-4.18.0-477.15.1.el8_8.x86_64.rpm 431f9c74d06ce75d5f8621b09d2675aee1c8c7b21878543f9d699707dc307a20
x86_64 kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm 51f53196b461795569e07dec90e042ebeaaf84ff67846ab70c4077e07427967f
x86_64 kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm 5fa797377f996de17f12f49f1349817cdcf3365abe60314e63e5407cb8c6fd40
x86_64 kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm 6f68dd5876ebd15c2219fe345eba3c416fe849a1495426549305bfa59c8ffa4e
x86_64 kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm 8c463d6f0ec502d617b58f9ae792ba7f3f5301bc9442f5b35ad216473f5398d4
x86_64 kernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm 9239a9cd8ba6b40e8c1ca7e90937aa15a6911a5833fe3013328d62f0a01766f5
x86_64 bpftool-4.18.0-477.15.1.el8_8.x86_64.rpm 97592cb206253a92be603f487053a743b649d23be9dad42e6bf8841b61f00d88
x86_64 kernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm b5e087073e32e9e7079e01dda4c5d87f771c38d7af195d7f9068bdaa974a7996
x86_64 kernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpm b8a954eccdf0efa0fbd4a6b52ef1ee8a6288142e37dd26e338bbbb64d61dfc94
x86_64 python3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm c885e47f370b369d7cc4be086e8a0d136ecc0ac6eb78bfb02b39dc1def72eb22
x86_64 kernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm e78fe643d365eb69e4266d26a3d4709098b2eda36400db0123da1e2112b03cc3
x86_64 kernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm f808699eb28525eaad8f29c1d53089f1ed78dbfdc3b218f7dc8dbe23cbccee97
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.