[ALSA-2023:7549] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-12-04
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163) * kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812) * kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178) * kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884) * kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886) * kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919) * kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Fix max integer mmu_invalidate_seq hanging vCPU (ALBZ#445) * Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750) * bpf_jit_limit hit again (BZ#2243011) * HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)
Updated packages listed below:
Architecture Package Checksum
aarch64 perf-4.18.0-513.9.1.el8_9.aarch64.rpm 0dc3a0ebc45ca1c98e2e62edb176464a757d2c4e33b7050ddffe61f9b4aebd8a
aarch64 kernel-debug-modules-4.18.0-513.9.1.el8_9.aarch64.rpm 0e63cc82d7a4f1eb57e03413c532ae09e7bec982f46a1f5b585be9f3087ef445
aarch64 kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.aarch64.rpm 1e7fdd6718effe7d12d3121ee65eeb940ec5dd817d820d94a31879266fb58045
aarch64 bpftool-4.18.0-513.9.1.el8_9.aarch64.rpm 234877bed9057d0440df509024707e8f1a9166b760452490efb39eef96c13ee6
aarch64 kernel-core-4.18.0-513.9.1.el8_9.aarch64.rpm 469d0a94b673f091ff4b7a7c04fa8b4663742d41fb5b7982a45f903cc88c013e
aarch64 python3-perf-4.18.0-513.9.1.el8_9.aarch64.rpm 4b378be262b6bb2106dd9fa4694d74b8ee56ff17b8b49d7022bc400dac6e4f20
aarch64 kernel-debug-core-4.18.0-513.9.1.el8_9.aarch64.rpm 720e14f89e628f7fde2e26beac746c79c347bc8b29e2d27c7756586db8e70677
aarch64 kernel-tools-4.18.0-513.9.1.el8_9.aarch64.rpm 789f8952e00468fb3e00ae8b026ec4c93ff53deb075d4deeda310cdac770dc8c
aarch64 kernel-4.18.0-513.9.1.el8_9.aarch64.rpm 8822fd04b2367e8e1b99c88ac40b6e49f054cc05849ba835d53def9ab174b773
aarch64 kernel-debug-4.18.0-513.9.1.el8_9.aarch64.rpm 8d31c9dd342735f42bd6ae8c057e6fd00ff274830480976d3d0994764aa26acd
aarch64 kernel-tools-libs-4.18.0-513.9.1.el8_9.aarch64.rpm 936298b311fd5ae0a12d308e17baf433a3d14fcc422143ae55aca3a66fe4e55a
aarch64 kernel-modules-4.18.0-513.9.1.el8_9.aarch64.rpm acac0f9f63d7aef073628e7b405fd88c56e07faf7abdec153a4f4e191278c352
aarch64 kernel-debug-devel-4.18.0-513.9.1.el8_9.aarch64.rpm ad9fefe924ab8b2daab816adf324c809cd57d2575504dade584688545f519472
aarch64 kernel-modules-extra-4.18.0-513.9.1.el8_9.aarch64.rpm d113fd4f2d82461e84a7e711dc76112374afa955363b7a0b9b28876cadb182f7
aarch64 kernel-devel-4.18.0-513.9.1.el8_9.aarch64.rpm d6448fb084733d9fc7f10530b9cfdfb9ba1387cfeadfae4a87c65d999a31c483
aarch64 kernel-cross-headers-4.18.0-513.9.1.el8_9.aarch64.rpm d98246534a79cab96665bc0b7164160f9b1240791d7022dc1e67e24dd44a3d55
aarch64 kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.aarch64.rpm fc89e1b4501d820d66ad2a183d85595655bb76c640ca291e6b8c730b4652bf93
noarch kernel-abi-stablelists-4.18.0-513.9.1.el8_9.noarch.rpm 6149d20a7c4809dce6d843816a6af09c03a9b4c324be5be6e3b47eac3fdf6465
noarch kernel-doc-4.18.0-513.9.1.el8_9.noarch.rpm ae251d61b72a46699f39e4ba8aeab0c6c91939c6017f6ed8542ebe7763863e50
ppc64le perf-4.18.0-513.9.1.el8_9.ppc64le.rpm 027c8f6e7978146628027e5170fbf49626319925cdfe579f6b265897b45bd519
ppc64le kernel-tools-libs-4.18.0-513.9.1.el8_9.ppc64le.rpm 04f0234ae03605548db8f72875c2d63c31b2e37547d3e4ff09471da1eb301f00
ppc64le kernel-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm 090b6d2bc813c219deded8b8f0fb94d6c36484cf61a9b294893f09b3c650e890
ppc64le kernel-modules-extra-4.18.0-513.9.1.el8_9.ppc64le.rpm 1964ac03062506ce8cb4f1f6a10b9cd3a64c3b3b9ee2e6df4b2a87c71522c415
ppc64le python3-perf-4.18.0-513.9.1.el8_9.ppc64le.rpm 38733f19c7ad2b0f8c57d08ab7eef9e0692d05a2604a580fe1c34088c298cf9b
ppc64le kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.ppc64le.rpm 4a4c143e692d4af4b32d642243b1b70b961008f4e2bf6be7d069ab472a0fb769
ppc64le kernel-debug-modules-4.18.0-513.9.1.el8_9.ppc64le.rpm 59d573b28a20212c5b7bab443375fcebf50f13da04083b002922bc1d1c3f1bb4
ppc64le kernel-cross-headers-4.18.0-513.9.1.el8_9.ppc64le.rpm 6d4f2147d32e0104b6f6132eeac6d4cfa843f14f6382ec8e30a4c6becc35e54b
ppc64le kernel-tools-4.18.0-513.9.1.el8_9.ppc64le.rpm 7244036981a30820d85b1c6510a272ad2977c919d41f17158839aec67f9deba4
ppc64le kernel-debug-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm 7bd3d59c6cd73ee9ac2e7621366840775c561b087068c891bc2eebb2a097ac74
ppc64le kernel-core-4.18.0-513.9.1.el8_9.ppc64le.rpm 844358f731c8eb160a5beb1f532be505c60bafe5c8066f7f6a8e2822f99cfc6e
ppc64le kernel-debug-core-4.18.0-513.9.1.el8_9.ppc64le.rpm 8b9542245ab449ced584e19ddfe7cd59d89fd503208b35b8cfc598b1162c7944
ppc64le kernel-debug-4.18.0-513.9.1.el8_9.ppc64le.rpm 976238f658960fabf12229b7261b1d82ef5b8d103fce131d90f5142e654d3cf8
ppc64le bpftool-4.18.0-513.9.1.el8_9.ppc64le.rpm b087def1b48e029a7cf967278ce03bdb6154c004af156fbd1f7197a6b2c0dad8
ppc64le kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm c92edafc4f987cca13c9ffa46a4dedb5f70de2bfb5b16fabae0094509dc620bc
ppc64le kernel-4.18.0-513.9.1.el8_9.ppc64le.rpm d46e4468f6c47b69c4d242d6c8813883098923a828ea9db5193e8d04c5fb5688
ppc64le kernel-modules-4.18.0-513.9.1.el8_9.ppc64le.rpm fac8737725163f01ab3058fe78c9e7bb354b6ea247676b9a3a750a25bbd50042
s390x kernel-zfcpdump-modules-4.18.0-513.9.1.el8_9.s390x.rpm 24830ec506e189fae5104806b09ac2c8ac0af5fbb6f5c155c770988aabf8bf3d
s390x kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm 3bcfa22e4ac6913d1b8d6e5aabef12af35f2751cb1846c980799e4efee43d8b6
s390x kernel-debug-core-4.18.0-513.9.1.el8_9.s390x.rpm 4430251707eb3082212cde68d95306930327b49b1f45d9a22eec9bc9d46feb9d
s390x kernel-zfcpdump-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm 4611cc17e3f85d2ff34cb45c5886f7a003cddeb86d1cb1eedd26ee882bd41fe2
s390x kernel-debug-4.18.0-513.9.1.el8_9.s390x.rpm 4e4ccc895b5eff2d678a39fa91c00e15ada573f1826342c03eedcdf2923468e3
s390x kernel-zfcpdump-core-4.18.0-513.9.1.el8_9.s390x.rpm 54ebfa59333fc9f49f6455735ab0a3766dadbf49ad1a14c71bc493d66b11063d
s390x kernel-debug-devel-4.18.0-513.9.1.el8_9.s390x.rpm 5dba5db52bf2396988cc7180065d11c998f47e6456aaf87ece7fb374a32399c6
s390x bpftool-4.18.0-513.9.1.el8_9.s390x.rpm 6890d3dede8ad863411fd8a033729638faa6b1ca0d5db7771076137b5a470268
s390x kernel-devel-4.18.0-513.9.1.el8_9.s390x.rpm 717ba2a29488238c9dfcacd037c1f267cab535758c91c07cc396cb4351e1563f
s390x kernel-4.18.0-513.9.1.el8_9.s390x.rpm 873bb8241f43501e0d35fa2fa41bebe8bd701527f81b731a815e09df6a7ee025
s390x kernel-modules-4.18.0-513.9.1.el8_9.s390x.rpm 92fbfd7da42c63b925698d5796271b3a21a0bf03ef861678773435523fe8b6b1
s390x kernel-core-4.18.0-513.9.1.el8_9.s390x.rpm aaef1aa66e35ac17c67e3307f22e535493bdd117f18aa3dd5570e32d61b50b61
s390x kernel-tools-4.18.0-513.9.1.el8_9.s390x.rpm ad6d1f62b346439cd0d28bb467f6f879d09d72d7dcebb2319b7a6dd8fd26fbfa
s390x kernel-zfcpdump-4.18.0-513.9.1.el8_9.s390x.rpm b1498b26d68a66e5ff398029f171a7aa3bd85ca12843f0cf4529e56fdede79c5
s390x kernel-zfcpdump-devel-4.18.0-513.9.1.el8_9.s390x.rpm bf399bd3e0a964a8444c49d9eab54a6a44df92eab9c4f6e06253cd6b1f031557
s390x python3-perf-4.18.0-513.9.1.el8_9.s390x.rpm c3a5139e96dece0ceb92b54ed24c3dc75f3fad368c12d1586d0b39046e49a8d0
s390x perf-4.18.0-513.9.1.el8_9.s390x.rpm f0672d85fd9e789fabefea958dbd312f367fae15517aeeccd67c7c3d108481c3
s390x kernel-debug-modules-4.18.0-513.9.1.el8_9.s390x.rpm f307c2d15d0e4dbc848505ec2e89cbf62dc83d53b8ffbaebbf02fa97b1fbac27
s390x kernel-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm f4675c23070f48a0909acd837784c60c5b3b80ca22689ebc83f2dc76103ca657
s390x kernel-cross-headers-4.18.0-513.9.1.el8_9.s390x.rpm f71d200d2053662e0675ecb07748b334a86db29100867d5efd5a2883d1cff89d
x86_64 kernel-debug-devel-4.18.0-513.9.1.el8_9.x86_64.rpm 1012fa54df0c3f7fc421625db6cf614c2ba427b5382c2fa4a7d161b052f9d370
x86_64 kernel-cross-headers-4.18.0-513.9.1.el8_9.x86_64.rpm 16703965c144dcc94ad167b3a22ee97ee88045a21101c3d052e979ee78868a24
x86_64 kernel-debug-core-4.18.0-513.9.1.el8_9.x86_64.rpm 29a743dc65d11dbdd8244de8791884bffd4dc91602236eb80f0a66c62e09907d
x86_64 kernel-debug-modules-4.18.0-513.9.1.el8_9.x86_64.rpm 5091182456a2c7d2ce8979de1f23428ef24219efb3145830c3d2f6e86e3a100a
x86_64 perf-4.18.0-513.9.1.el8_9.x86_64.rpm 5b1e4d66c91f36b04a746ac017afcd9addd53575e5e09809c7decef8fb4fe55c
x86_64 kernel-debug-4.18.0-513.9.1.el8_9.x86_64.rpm 79be91b351cee19438625e311adb10b7f8109a9fff44424010feab57d5e57bb2
x86_64 kernel-modules-extra-4.18.0-513.9.1.el8_9.x86_64.rpm 7ff5d7c537385b995e809ab28d17c99cdfb66100199e09144daa80cb27faa5da
x86_64 kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpm 8b9d0f6a1a37190577b0c0f77b1b29795400e82106f1ec2889178d7ea9e6cccf
x86_64 kernel-tools-libs-4.18.0-513.9.1.el8_9.x86_64.rpm 91ee8b043cfc7b1044ff6735d13a0c6c5cadc350a460e9edf1d4709f7af23cce
x86_64 kernel-4.18.0-513.9.1.el8_9.x86_64.rpm 99564a7e756792a00885b1877988bcb86fb356ba47b3ab0a559874c509c01d2e
x86_64 kernel-core-4.18.0-513.9.1.el8_9.x86_64.rpm a2a96f446fdf67441c1e3f4953973ff4512f7bb6a2e50c6a2e17726c050d7aec
x86_64 bpftool-4.18.0-513.9.1.el8_9.x86_64.rpm aadeb3a2efadb8c3fe2d50babdaa7c709942ec8784ac2f9741ac844fc71318ae
x86_64 kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.x86_64.rpm ca10fa9df090366a3b406e8d42f2d39010213634c9a711477290f7330fd766d3
x86_64 kernel-devel-4.18.0-513.9.1.el8_9.x86_64.rpm eadca385808814e8572c2339a770ff285292565a96849a5a006b86a071e0ec07
x86_64 kernel-tools-4.18.0-513.9.1.el8_9.x86_64.rpm f2e4875e2f715c85ddef3cef6cf9fb30a28e6a0dfc729c691a3dd2336f67a578
x86_64 python3-perf-4.18.0-513.9.1.el8_9.x86_64.rpm f3f5dd360da07b0237abe69da72fbac23e77c8db69089ff0dbbd34acca9e4023
x86_64 kernel-modules-4.18.0-513.9.1.el8_9.x86_64.rpm f7c8ab09ede701cd3a2da51115eab85a75210e743e8d853a946a771397277b89
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.