[ALSA-2023:4517] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-08-11
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) * kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281) * kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829) * kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235) * kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124) * kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-4.18.0-477.21.1.el8_8.aarch64.rpm 0c0294eb80e1b93984423f8d9fc77cf6b4bc950c33fbaeab8fdf52481b6afcfc
aarch64 kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.aarch64.rpm 3197635fe70301079da71d5e1c0a3207f33751a35215e37f270fe58c936743c5
aarch64 kernel-cross-headers-4.18.0-477.21.1.el8_8.aarch64.rpm 34fa6b692e54353ffdfe43e1b226296d018c607fd5af7fd70dc35c6b3732e240
aarch64 kernel-debug-modules-4.18.0-477.21.1.el8_8.aarch64.rpm 367befb52170a329cb73c3e079fb006bb67ae504ad2653dc02d8d898fb57f858
aarch64 kernel-4.18.0-477.21.1.el8_8.aarch64.rpm 3c986e427e1a856b04cd525bbe34b7bfa9a62af22dfad2f3c31d1fab7af84b6d
aarch64 kernel-debug-core-4.18.0-477.21.1.el8_8.aarch64.rpm 5938c777521fefa34ee318440effec3c531bb4a6ebd43f8d2a81b19f4a89579f
aarch64 python3-perf-4.18.0-477.21.1.el8_8.aarch64.rpm 6358237b481efb441f6a6b8ead50898abe94e96188c47fdad9add9cfb1af1de9
aarch64 kernel-tools-4.18.0-477.21.1.el8_8.aarch64.rpm 72f66bb1c1949d2fb2a8761a791069366d3169e2dc583297d5a4022df4d086c9
aarch64 kernel-debug-devel-4.18.0-477.21.1.el8_8.aarch64.rpm 810a1c026510cc7f181c2a1a4f598e8731e116b7071063ef339a6ea97034cf98
aarch64 kernel-tools-libs-4.18.0-477.21.1.el8_8.aarch64.rpm 83b5cda56de7afcad99c2ade963b7fa01eb4285411f5b7e06120c647043e047f
aarch64 kernel-core-4.18.0-477.21.1.el8_8.aarch64.rpm 8748c041c8ffc72f49355f3cb7c03f6d826fc030dcf9430c551ac13c4a88708a
aarch64 kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm 8c7f95c0d033b44741b25d98f208aba76b3b9b1697a417cc30f04691eaaf5108
aarch64 kernel-devel-4.18.0-477.21.1.el8_8.aarch64.rpm b3f4280b11bb619c6eaffe1f68dd6a360e94e8023fe03d63b8720fd86108763d
aarch64 kernel-modules-4.18.0-477.21.1.el8_8.aarch64.rpm deeddedeb5e140dee3aca312684a034d466115213a1f8b02be3213a6b2b618ed
aarch64 bpftool-4.18.0-477.21.1.el8_8.aarch64.rpm e3f9286fee1420aea41cf70966b982f6e2db7aa601978c225ccf282a8f216ff1
aarch64 perf-4.18.0-477.21.1.el8_8.aarch64.rpm e6f97832cc1f3899c8dae94d8caf4a7b7c3095c84ccd210fe934842e2839169f
aarch64 kernel-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm ecc47f221cd89beb73c197459a986cba78a794e9311d995860f53f3911d255f9
noarch kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm 15d2c09328e7d3d30b0a068dd744cf2ae6d4aac9321c66df84602b9b0a97f654
noarch kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm 6b2e3f0b1479ca4aef8f767f59fc47ff59f90b465371fa6f91bad374c56ca7a4
ppc64le kernel-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm 0c3e7d2fe505257ab733e55b336ceb6a6e1c53ad09d706fe409ab1ef2dd84386
ppc64le kernel-debug-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm 22d6eaeeb6c650de6764828de7588d87a029bcd8d6c073d8f257e9bfce685e60
ppc64le kernel-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm 2fae78b18e9650aacea2460bb0ad551f8f4fc01cc44fb565bd985ffbc7e59524
ppc64le kernel-cross-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm 30419543a9ab4271cca8e1da81457fbcbc893879aa5103c05591edcb46c27efe
ppc64le kernel-debug-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm 3e8e3228df027281c19bfecc482b5c1cc67580577f8a866b98e86cf93405e1cc
ppc64le kernel-tools-libs-4.18.0-477.21.1.el8_8.ppc64le.rpm 4234b1843f6fe4bac2fa5048d21215e0de57f502fa6575c51ea26c67332ebef9
ppc64le kernel-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm 5395cc6b056e1886633452f794a549b5fc6a986d5df3524797243b08bcbed280
ppc64le kernel-debug-4.18.0-477.21.1.el8_8.ppc64le.rpm 5957bff9e54b9991f1879f402d86a8d982292fb4c074e6e8df6d88500a087831
ppc64le kernel-4.18.0-477.21.1.el8_8.ppc64le.rpm 5bbd5edcd2d613f34e3302ce8012371f6d63c0c24f569c087c9aaae550b99954
ppc64le kernel-tools-4.18.0-477.21.1.el8_8.ppc64le.rpm 75b564342def97f89725ccb82680d4967aaa36a390eb133b1ca9013ec7462a49
ppc64le python3-perf-4.18.0-477.21.1.el8_8.ppc64le.rpm 7dccdbdf1f84ef42ab6beb4fec3b6951daa73b04aa6dfe422b60217fdeaf1d2d
ppc64le kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm 87036c21ded9733f5fb43c1afcc1256ec2beeb24eb2a27e1aea040445abf4eae
ppc64le perf-4.18.0-477.21.1.el8_8.ppc64le.rpm 884148ec2dfcd0bd72b6069828b2daa2e96ad30af9c32d799b98d49530ad7fa7
ppc64le kernel-debug-core-4.18.0-477.21.1.el8_8.ppc64le.rpm d06607f06bc5aea1927ad8f1d192f53afc0a9d72687d0bc0fc2718d269db1f11
ppc64le kernel-core-4.18.0-477.21.1.el8_8.ppc64le.rpm d51a0379355da2c9ed09ba301215365fea7de1e71610756b99d9bc7407de495c
ppc64le bpftool-4.18.0-477.21.1.el8_8.ppc64le.rpm f5a5aafe771a819de95ddbc587bb5977b71dc5473919286a1a0d41d240ddcafc
ppc64le kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm fb29024de27ef3a71abe8eae9d6507111eb776fb0b43a821b7471ffede86636b
s390x kernel-core-4.18.0-477.21.1.el8_8.s390x.rpm 0ddf685575551f0940ce1cd0f9a6b4799a2b1b2edbafa4f341130dbb51c272e2
s390x bpftool-4.18.0-477.21.1.el8_8.s390x.rpm 297cac03a6d1d740e5cf88492ce4191c07fad2bc275e364f71a352389afb8396
s390x python3-perf-4.18.0-477.21.1.el8_8.s390x.rpm 2b82037fada634bce8c01bb7e956292835da85e2cfbf8b211121e2787aaafc6d
s390x kernel-zfcpdump-devel-4.18.0-477.21.1.el8_8.s390x.rpm 3336f62d75e833175f457e5369673953b8d700090c9284704ee48d70f0ab5ad8
s390x kernel-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm 44aed23e7cae2fe60220bda1c9eb6ce4e4050d80e9ede1701f93d578b87d0730
s390x kernel-tools-4.18.0-477.21.1.el8_8.s390x.rpm 51d3bfa14aadb366208656816f16446ee7527f945e00cee0944c86523f0f2048
s390x perf-4.18.0-477.21.1.el8_8.s390x.rpm 54b22509663e77763bde110fc8081853e3113c3bf5d5456a341d26e30f6cfd3d
s390x kernel-debug-4.18.0-477.21.1.el8_8.s390x.rpm 608f4be46fb82bc65f2f86e393b594fb2914a8454f17b53aac93315ee6ef5a9f
s390x kernel-zfcpdump-modules-4.18.0-477.21.1.el8_8.s390x.rpm 65af46309f535d4c59ddaa422872c3f8fc61690635c647647d12906cbb1748b7
s390x kernel-debug-devel-4.18.0-477.21.1.el8_8.s390x.rpm 68fd0c205fdc0a0eac9fd051fbbcb92eb0547619e0f93061d20bf97e937f88ff
s390x kernel-modules-4.18.0-477.21.1.el8_8.s390x.rpm 7515e6e1076343203ed979531d3d4b5a282cc0a6f76f7b29523a2ce9a4aead8f
s390x kernel-devel-4.18.0-477.21.1.el8_8.s390x.rpm 97a9d6e1d1d0f4c0b3a847d7f85549db12e1222a104bd98f2a0c22f2fa2e601f
s390x kernel-4.18.0-477.21.1.el8_8.s390x.rpm a1be98f18ca69028c20d3407b812966f6828524ee5a03554ee8ec4efa76c4888
s390x kernel-zfcpdump-core-4.18.0-477.21.1.el8_8.s390x.rpm abe9b5cc956168ff3cb416e8468a1f65bf3fc00cdccee6fa2d835ecdf806c2de
s390x kernel-zfcpdump-4.18.0-477.21.1.el8_8.s390x.rpm b2eb50c627891429b1dc5096fbfd47c63f0cc82e90ea2a91c13d567e8fac3d8a
s390x kernel-zfcpdump-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm c3414342e3e6911fc0ec6a59dfed9794daccf8f2432cb1704746282a5f12d9f4
s390x kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm c59f54f0ac5f69f2f16885f6cac474ef78fc92492160b645409705d78567d413
s390x kernel-debug-modules-4.18.0-477.21.1.el8_8.s390x.rpm d9b3f1491ac0261912d02e0606c5e4a19f3ea5f9f8544931ae100db11935155b
s390x kernel-debug-core-4.18.0-477.21.1.el8_8.s390x.rpm f317e4a1babc28656191f61a70783ab3198197d1e35751233e74b0f42cdde7d5
s390x kernel-cross-headers-4.18.0-477.21.1.el8_8.s390x.rpm f6a8d108d5f2c9d088f92c625ff624773a5b2f02a1e1bb6e114679630c9e90ef
x86_64 kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm 0aba7577eef52fdb9058f8c40bdfdbafcd8470b799f06f8327a62c2a1a1b8fab
x86_64 kernel-4.18.0-477.21.1.el8_8.x86_64.rpm 1333758a1f15accfb948083c68394a311245992c799c9aa218fbe432d5ae8dc3
x86_64 kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm 17f19752fb4878d8c635ac583a6c130cfa02b220d9d8e35bf4f5ee0bcf808b58
x86_64 perf-4.18.0-477.21.1.el8_8.x86_64.rpm 1f0a63a14e5356121faaf41020984febd0d188f2aa37758c92f4cdee7b867eda
x86_64 bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm 30fba4590dc813e12d5b8cb3c979eaa503a03bd37f6c8050564ccceb23a3953d
x86_64 kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm 3f3b3f57fb3d283ef000add42571bd5acccf13e232f512d93e8b7d85a67a31f6
x86_64 kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm 52dd1904b13a57a01000fdbc7f301898508cdcd1164450de5ad918d3e62cb022
x86_64 kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm 6715e0c7654d694c3de3d60be557aa8ae03225d1fd4ccf6d98e45291b3e5be4e
x86_64 kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm 683ddacfaa9e34558a028497536888daaa160421c05c944d3c0a03f20f95a8b7
x86_64 kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm 6b47611961b2145cb0951665d301302c6af277c5cd0068c855c1e228f363a682
x86_64 kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm 6d89049e2e0127a543d47015336ec1465faa355acd899c3e238aaf172bdfb007
x86_64 kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm 75acbcd726f9e2b401f234a5be924b21a4ac340b1413dafe73dc1d2c72106ed5
x86_64 kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm 7f89d2844dc94bbb2bca562c453aa024ca23f1293091f754705a2dfb1ec4dff6
x86_64 kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm 81437b3368f62117300acbf72c1d75f649ae302037ccfccaab23090cd925d5d9
x86_64 kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm 94973a1f137d89b053037afb49e8860737407b014e89704ed5d022ab940e1c93
x86_64 kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm 96c64f2378842cda27449ef88e723b04643fd2629f3d34ee805aa23d2fd8ffe7
x86_64 python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm bb4d81b0670b27dc5a2322f7dfde3b0871509570edbe4f2dee7abf8ebc0719c8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.