[ALSA-2024:0113] Important: kernel security update
Type:
security
Severity:
important
Release date:
2024-01-17
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use after free in unix_stream_sendpage (CVE-2023-4622) * kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633) * kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753) * Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162) * hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Backport OVS l4 Symmetric Hashing to almalinux-8 (JIRA:AlmaLinux-12746) * Unbounded memory usage by TCP for receive buffers (JIRA:AlmaLinux-15096) * various kind of guests freeze on rhel 8.8 (JIRA:AlmaLinux-15121) * AlmaLinux 8: netfilter: conntrack: Fix gre tunneling over ipv6 (JIRA:AlmaLinux-15259) * NFSv4.1 needs to handle ENOENT error from GETDEVICEINFO (JIRA:AlmaLinux-16407) * DM multipath showing failed path for an nvme-o-FC LUN when performing I/O operations (JIRA:AlmaLinux-14718)
Updated packages listed below:
Architecture Package Checksum
aarch64 bpftool-4.18.0-513.11.1.el8_9.aarch64.rpm 086c39a422725aa2d56a8a4f1f23b3d4b5d55913ef488b80d4b266fe468ba5be
aarch64 kernel-tools-libs-4.18.0-513.11.1.el8_9.aarch64.rpm 1655f9b29c48d2cd325a2baa5727f8453d48b89590d8a37ab0b38ea5b046eed5
aarch64 perf-4.18.0-513.11.1.el8_9.aarch64.rpm 172f9bbda7112ba5adf450539cf01514daccae9525e49492059457c853be91ee
aarch64 kernel-devel-4.18.0-513.11.1.el8_9.aarch64.rpm 39cd588354697bb5bfac16f92e4f861e062419eb7024377a9562f6bd5ef5a463
aarch64 kernel-debug-core-4.18.0-513.11.1.el8_9.aarch64.rpm 40441903160b6d8f4719b2ccdf2b2f007061bbb65fc636add4b058a2c88bd371
aarch64 kernel-modules-4.18.0-513.11.1.el8_9.aarch64.rpm 78aacf6c96897a7632c8eb8bb6b5618f857c16bac2b816f42bfd2a4f9c8a07ad
aarch64 kernel-core-4.18.0-513.11.1.el8_9.aarch64.rpm 86a122c52f874349b70e459a22c6f5babb6929ee5070a7a2bafc74a714c4f3dd
aarch64 kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.aarch64.rpm 877675b57c524c24378ee97e91307d448b27c1476a7c12f24b2a88f4c1e16e64
aarch64 kernel-modules-extra-4.18.0-513.11.1.el8_9.aarch64.rpm 8bd1476d110b8d0a518b74278c2299cdcd985bf675003c9cfbe5679b05067fff
aarch64 kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.aarch64.rpm 91e6903e8504ac713422d9f49ef92b8cfc3bce0e0b28d177669413052e2c3e04
aarch64 kernel-debug-devel-4.18.0-513.11.1.el8_9.aarch64.rpm ac1839e5b728029e2f980140d4cf8c4baaa98beb75a61b91ce34a27feacfe7f8
aarch64 kernel-cross-headers-4.18.0-513.11.1.el8_9.aarch64.rpm b31e594bc98f9b5bc9c6dd4140d797edfc46962f2a641b9299f2e41f4466fadb
aarch64 kernel-tools-4.18.0-513.11.1.el8_9.aarch64.rpm b81bbb2bd4ea45eab3cde7ec7cbf4b9e657eafa733de748662740633fd5053c1
aarch64 python3-perf-4.18.0-513.11.1.el8_9.aarch64.rpm ce4c9f697fd63b902834af2bc4f32917e6a6185cc81e7029a54d43d48d957801
aarch64 kernel-debug-modules-4.18.0-513.11.1.el8_9.aarch64.rpm d53ee913f3a95a86f13e3521eea0004b732ce530ab8095e28cae00210f98d768
aarch64 kernel-4.18.0-513.11.1.el8_9.aarch64.rpm d6904f9e8b259151e607ed49c47c57e3ef089b018e9e4168fe9407878dfbfc03
aarch64 kernel-debug-4.18.0-513.11.1.el8_9.aarch64.rpm f46d23bc2b0559d1f934bd5fb677ad6ba2e226207478d7dbdb628b73d9891bae
noarch kernel-abi-stablelists-4.18.0-513.11.1.el8_9.noarch.rpm 3ab090b21dcc857e64886bf76d909a26a86f94b19b09e16dddb4e01839508a5a
noarch kernel-doc-4.18.0-513.11.1.el8_9.noarch.rpm b9cc61297251a03cd456fa0b0ebf2c3c68c4e08782223b56b570246774d60aab
ppc64le kernel-4.18.0-513.11.1.el8_9.ppc64le.rpm 0ce518c2fc728eb9b0f32362df674a3078feadf457b6db4d7b16522bd2ba333a
ppc64le kernel-debug-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm 101cb80a16857973cab62ac10ff416b0cca9521d85aa4e7564bd2e3ab947bd1d
ppc64le kernel-modules-extra-4.18.0-513.11.1.el8_9.ppc64le.rpm 13bc6316884b34fd4410a13d31e213587a650e2a7aa98152a9da1d4113911913
ppc64le kernel-core-4.18.0-513.11.1.el8_9.ppc64le.rpm 2c3d6a537f95a8cc57af777759b15c9d0f62b4116435156c45571ed970ae6d52
ppc64le kernel-tools-libs-4.18.0-513.11.1.el8_9.ppc64le.rpm 31a9cc958b372825e40ffe5e25969ca9e8d14d89803e1299b78d0893747cbd57
ppc64le kernel-debug-core-4.18.0-513.11.1.el8_9.ppc64le.rpm 399bf0d6d74ee0c934cc8e244f2090e2f490850d7284ab99b4dd40494f4f6803
ppc64le kernel-cross-headers-4.18.0-513.11.1.el8_9.ppc64le.rpm 4cedf3f1dc6697de5645faebd1c1c0e83b057f39f962e2b012841f53fb08654f
ppc64le python3-perf-4.18.0-513.11.1.el8_9.ppc64le.rpm 554e2225172fd020551055d6c079b94fec12facc845d3397aec328133f4fd59d
ppc64le perf-4.18.0-513.11.1.el8_9.ppc64le.rpm 5c7ad8eca7141ea5335820062932daff3ffaafa66eeadba3609e1ee0c5e4c442
ppc64le kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.ppc64le.rpm 5da871189c6236a4cfee52babc41a9b10af92cac9cb42ad5cb85153330291c02
ppc64le bpftool-4.18.0-513.11.1.el8_9.ppc64le.rpm 67550d4e8068a7f2b4ac74949060dd01a0006bccc76d036a0e4c7d5b8acebcfe
ppc64le kernel-tools-4.18.0-513.11.1.el8_9.ppc64le.rpm 6c2244cd120fedc6c981531a485e44004f411e943b54fdb1c659aa8caddd1b81
ppc64le kernel-debug-modules-4.18.0-513.11.1.el8_9.ppc64le.rpm 6f8f2e84ad19646eb5251660efd8693b79d1c4cff7dee3198dee16876cbc7d04
ppc64le kernel-modules-4.18.0-513.11.1.el8_9.ppc64le.rpm 833309a5e75096ae67a25ef5530022a447d0f8a911644995f9451d79bc918598
ppc64le kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm 95bbb9bf490fc9ad5c40be3641afb3bc559b67e00e6be6aad5a9a0963512287d
ppc64le kernel-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm adeb69038320a745f5dfbb5296123bccfadeaa33e9106594d38a751f534daaf8
ppc64le kernel-debug-4.18.0-513.11.1.el8_9.ppc64le.rpm b42dbc6e69b088dfadb41b0aa9db2e4afb7e6773ad12106b1767d88b1cfc5722
s390x kernel-core-4.18.0-513.11.1.el8_9.s390x.rpm 1e3aa1eaf4ac7473356797cacde9af67f02a15a8be4d4eddd055e08c4d66019e
s390x kernel-4.18.0-513.11.1.el8_9.s390x.rpm 2b5d9ee020a51ea6536bdb28359a59106da6fafde7848cbe58ce1355156a264a
s390x kernel-modules-4.18.0-513.11.1.el8_9.s390x.rpm 2be83c27a7dd4c547f4829fa0f4482adddf1ea05f3ba526eaecddb177c2939fb
s390x kernel-tools-4.18.0-513.11.1.el8_9.s390x.rpm 34f0df6442e35794a7b6920c74560b3535a26d6fb3166f6d75ce83b3c945f41a
s390x kernel-debug-modules-4.18.0-513.11.1.el8_9.s390x.rpm 3609ccb8497ffa2033c4d5b9221ed22d47b26ba6757e3c3a37f9cbd2c718fc7c
s390x bpftool-4.18.0-513.11.1.el8_9.s390x.rpm 36e4dd7984280e0548ee66554ac97c9c5dabf03de56b0083147ae914da30caa7
s390x kernel-zfcpdump-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm 4991bb010b715e64e51affd68f14fd652bf628bfc3ec5c55f36eae57a0d9aed3
s390x kernel-cross-headers-4.18.0-513.11.1.el8_9.s390x.rpm 56d27abef8c9840786a80a15e2d7c4a0411a903270d9a9ca10524d34540b74cc
s390x python3-perf-4.18.0-513.11.1.el8_9.s390x.rpm 5704b919956330b8e66bd4cd067b8cac5f6dd4750d04a1540944830bc9917ae1
s390x kernel-debug-core-4.18.0-513.11.1.el8_9.s390x.rpm 8076155ede1bbafcdcc726edc60c8e3d95d5f0075d5913bf47872512926aa9f3
s390x kernel-zfcpdump-devel-4.18.0-513.11.1.el8_9.s390x.rpm 95a60c06893e9144cf4adfa60f481602dac34aeecd65f9cb188d29f4e29bdefb
s390x kernel-zfcpdump-4.18.0-513.11.1.el8_9.s390x.rpm a6ecd61cec918b0f6bd251f9bd6d64aceeafaa630e8017936c01017007d1b208
s390x kernel-zfcpdump-core-4.18.0-513.11.1.el8_9.s390x.rpm b9a34d52b8091c3d416d82928320f0affb90750cfdefd654de02431de4d5d541
s390x kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm c6624810e62e5a6c6d24d7f7fb8fe936ea2e9ce8d8028479d9bb17f17b0dbd92
s390x kernel-devel-4.18.0-513.11.1.el8_9.s390x.rpm c8ecd0ab809f255cf393cb1c3e53c1640e1a29882e8d4df4dde2e788fec612b9
s390x kernel-debug-devel-4.18.0-513.11.1.el8_9.s390x.rpm cf17b8c4ee0ba4fc4cec5a3d447b0f8b38f942697a5d3b909de89634bd1a8de3
s390x kernel-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm d4240d3146bcfdfb424bf586f88a829859b9311c7df0b0288b1dac513c95e377
s390x kernel-debug-4.18.0-513.11.1.el8_9.s390x.rpm dec924d0d9ba9b84f59ef546d447307199c1c7274f2aa4ac6c6f6aa76adb9cb6
s390x kernel-zfcpdump-modules-4.18.0-513.11.1.el8_9.s390x.rpm ef7cb054ef2147a1150c6d8044a11e24b761c9eb3e9f40eff9b08f88c3980151
s390x perf-4.18.0-513.11.1.el8_9.s390x.rpm fb49a6260dda998bea7f2fe58cc9cabc73c819f8388ee172d9badba05c346bb5
x86_64 kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpm 064bcc260ae0798e3af30a5dd4fbe0d2cc6e5abeb7774e8949dfa84c15c5ab0e
x86_64 kernel-tools-4.18.0-513.11.1.el8_9.x86_64.rpm 1114aea68f25af32a9b8c6fd9d696a3c96b8dca0183691c32c5c0db0a34654ac
x86_64 kernel-debug-devel-4.18.0-513.11.1.el8_9.x86_64.rpm 405e5bee710ed54c130755dff913669798424ca0c15655b499ecc157ba29599f
x86_64 kernel-debug-4.18.0-513.11.1.el8_9.x86_64.rpm 55624613b67c3301b071271ee0df5c575c0d68de148b10bb9775de546632ebff
x86_64 python3-perf-4.18.0-513.11.1.el8_9.x86_64.rpm 557212e1df7239c15b8e2f917b1b4d4ec89ff3b4a80d14e1b445144a0819e570
x86_64 kernel-debug-core-4.18.0-513.11.1.el8_9.x86_64.rpm 6aa5e21ff6cbaf526d624ac7ba484fe48f4cbd4ff0a2b2669f86208b0c8a252d
x86_64 kernel-cross-headers-4.18.0-513.11.1.el8_9.x86_64.rpm 80d4c7daa3f5679e0fed6733f3f7287b295c7314dab2985170eca3abdd969704
x86_64 bpftool-4.18.0-513.11.1.el8_9.x86_64.rpm 917bce97edc3ab27c413cd9f87e08da1e711b58a199cac84e651ff561c298c28
x86_64 kernel-devel-4.18.0-513.11.1.el8_9.x86_64.rpm afb4ab9b6d0be23ee7c6adda2a2ce75e8949cb73a7330699dfb6548d88b0fedd
x86_64 kernel-tools-libs-4.18.0-513.11.1.el8_9.x86_64.rpm b0a74655b065ba43a38ef552ef335d686aa366482a720149590155eea66ff6c0
x86_64 kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.x86_64.rpm c6155dc49140f3a3e0b9f63a03fec5a1055677e56c6988c52b5d5ffa5984a628
x86_64 kernel-modules-extra-4.18.0-513.11.1.el8_9.x86_64.rpm c98fca64d252e6de11ab3c6a9d025aabb34266e3f47431d52423d1dc3e0eabb5
x86_64 kernel-modules-4.18.0-513.11.1.el8_9.x86_64.rpm cc989b8156e20c343493e315de41ad3c1b912242746a86356df0ad0edaded7ec
x86_64 kernel-debug-modules-4.18.0-513.11.1.el8_9.x86_64.rpm d11f6bf4a53d31a68cf493c810ca4c2f2bcb2bcde55ae2244413cc0acd6c807d
x86_64 perf-4.18.0-513.11.1.el8_9.x86_64.rpm ed6ac576918df116bb19f844e195c414fa173217a992ea94cd728fe54dc95545
x86_64 kernel-core-4.18.0-513.11.1.el8_9.x86_64.rpm f8778530fce64d55c12b16d5d547c285ef96d2b66fbdb5e1425f7f60412f9f66
x86_64 kernel-4.18.0-513.11.1.el8_9.x86_64.rpm fb5fff96987f3e6c60d9981240bc8d99b2be22ac18f009caa9778143e59bcbde
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.