[ALSA-2024:0897] Important: kernel security update
Type:
security
Severity:
important
Release date:
2024-02-22
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/sched: sch_hfsc UAF (CVE-2023-4623) * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646) * kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545) * kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858) * kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073) * kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838) * kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166) * kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176) * kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list (CVE-2023-5717) * kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356) * kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535) * kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536) * kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606) * kernel: OOB Access in smb2_dump_detail (CVE-2023-6610) * kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283) * kernel: SEV-ES local priv escalation (CVE-2023-46813) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-cross-headers-4.18.0-513.18.1.el8_9.aarch64.rpm 02efac3aa33424a213f64e66ceaa1f528703c63b74499a9753e110234ea16069
aarch64 kernel-modules-4.18.0-513.18.1.el8_9.aarch64.rpm 21c50909b84bc5cf915edc6b2d4b5115eb484c6886c531a8cf15e4492c440a83
aarch64 kernel-debug-core-4.18.0-513.18.1.el8_9.aarch64.rpm 3f830518b6463cadc83652881d5aacb83a76491d98453aaa90595a3ae6703119
aarch64 kernel-debug-devel-4.18.0-513.18.1.el8_9.aarch64.rpm 4f1936fb5f8b647b9be4d7137b9b49643cd01361550c6b3bd53b7f2115099d9e
aarch64 kernel-modules-extra-4.18.0-513.18.1.el8_9.aarch64.rpm 520b6c143e93587f701ccb56418988d69557eb8fbf02d96b79b5e7fb07856135
aarch64 kernel-tools-4.18.0-513.18.1.el8_9.aarch64.rpm 6aed71462a081389db4f56221ff295ab90a7e5442d535862f742cec8ca2c3b85
aarch64 kernel-4.18.0-513.18.1.el8_9.aarch64.rpm 6c2763693dddbc97e410b97efb85669577901f3759f286371e10dacb9418d274
aarch64 perf-4.18.0-513.18.1.el8_9.aarch64.rpm 6d67321f2fa40b741d0a6bf87f3ebe82bed1254965286ef5dfe17123935790cd
aarch64 kernel-tools-libs-4.18.0-513.18.1.el8_9.aarch64.rpm 8cd29d58ad280c50dda6bb82af648ac758c00c13b32c895a00127ce9c1ddb4f4
aarch64 kernel-core-4.18.0-513.18.1.el8_9.aarch64.rpm 8cfece41e310a4def99c7821b960c6f92d8cfd685c1005f821dcb37e130096dc
aarch64 kernel-debug-modules-4.18.0-513.18.1.el8_9.aarch64.rpm 9ce2f68c74c0e2aa34fd493e72cf8686ca4dbaba2c4c1322b693668c7f250030
aarch64 kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.aarch64.rpm acfc34719d8310f2373c38d80e9650d6d69af598882fc0a1a0eccdd0bf83effa
aarch64 kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.aarch64.rpm be9559ec102e031ae9903759d81672bf812a3176a3c650b41d61bbfbd7fed013
aarch64 bpftool-4.18.0-513.18.1.el8_9.aarch64.rpm c5d47d5857d1f5ba4d9bae89bfe6641d22fe9500805ae3d4e4998b26af090da0
aarch64 kernel-debug-4.18.0-513.18.1.el8_9.aarch64.rpm e72fb726095c8c5f7e1951dceb06a464aff3c616752062f6e42531396a945778
aarch64 kernel-devel-4.18.0-513.18.1.el8_9.aarch64.rpm e7ffc0f0c01a80b6e681047c99143f5f6460c9b3b05c01c04c0f2afcaa0de6cc
aarch64 python3-perf-4.18.0-513.18.1.el8_9.aarch64.rpm ec73327ca3a34c80a3708dab1dbae7adf54fad5540570d82710b3f7247517798
noarch kernel-doc-4.18.0-513.18.1.el8_9.noarch.rpm 18b9071604ad6c306874ba20c3e8ebf95fdc655c776ee6b5fe7787bcf53f1d5f
noarch kernel-abi-stablelists-4.18.0-513.18.1.el8_9.noarch.rpm 63c2082704ccdbc2cf1de47a833ab3f514b7d71d0ccd4212941228294165dee4
ppc64le bpftool-4.18.0-513.18.1.el8_9.ppc64le.rpm 0737a901f11131c19c782be90dd6dada95412c9f4c1c95b702d02eec97916960
ppc64le kernel-debug-4.18.0-513.18.1.el8_9.ppc64le.rpm 0a85182828b06cc9f1fb65b49692e509546194ac9a4913f213b228f25971b91b
ppc64le kernel-tools-libs-4.18.0-513.18.1.el8_9.ppc64le.rpm 1876e93c0ee7ee592a46bf336a3b4b2b9a092efac246f291b639a86313f266ce
ppc64le kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.ppc64le.rpm 4b4a242c975a9d27d75b752d7b12042765e58c16596a684ee447a9f8ca8a9270
ppc64le kernel-4.18.0-513.18.1.el8_9.ppc64le.rpm 5be2e68f1ddd0743d16b510fbc2c72456f4f870562314badbcf128d7a467dc95
ppc64le kernel-tools-4.18.0-513.18.1.el8_9.ppc64le.rpm 61a9d69b31ed3aea1f508081c08a71f1680eacaf3ec887cf3e52cc50c4cafd09
ppc64le python3-perf-4.18.0-513.18.1.el8_9.ppc64le.rpm 6fdf19cf7b4992830859c9699607592e257bbbcd99ebee133ab043dc90e1f1b0
ppc64le kernel-modules-4.18.0-513.18.1.el8_9.ppc64le.rpm 72ff3271488e4a79b1983bca1ce4349bdd821fccd7c1ca8d0d84e0022459a728
ppc64le kernel-modules-extra-4.18.0-513.18.1.el8_9.ppc64le.rpm 8a6fb19e7024a34e58ba077629043b34dff8276a69ec3d9f9eacff0315d71579
ppc64le kernel-cross-headers-4.18.0-513.18.1.el8_9.ppc64le.rpm 8e52e1567d7c746c9d4c75396450e168c5cb8402bd0cdd526568740cebdf77f2
ppc64le kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.ppc64le.rpm 9ade5a67f0654cf5dc3418fccdcb97b795b74178603dc4688d785155aac61f4d
ppc64le kernel-debug-modules-4.18.0-513.18.1.el8_9.ppc64le.rpm 9d2f260b140a60f0c4d26aeff97a0d39d0edc398c389f12a4df35e7db42a3551
ppc64le kernel-debug-devel-4.18.0-513.18.1.el8_9.ppc64le.rpm a58fc344c17b661cd09bc87100d6084f4be5c5478d54f3fc0a6bd31846c98dcf
ppc64le perf-4.18.0-513.18.1.el8_9.ppc64le.rpm a6658353b3993ccd4c777cabd7a8f59a5dfd1a3e4397d0c216e00b76dc012961
ppc64le kernel-debug-core-4.18.0-513.18.1.el8_9.ppc64le.rpm cbbfdb4f1affd9b7d0799b60a0fce2fa3752e2f0f8907b53340208bbeaa68cca
ppc64le kernel-devel-4.18.0-513.18.1.el8_9.ppc64le.rpm e762a7a28477232d7d2c4e48ebc4e584b9959aa65e99b04297ff20204821a3bc
ppc64le kernel-core-4.18.0-513.18.1.el8_9.ppc64le.rpm fcb686630229f7f3f354a5e6b56eb14839d74e8443386bf7e6e08b4861a47de6
s390x kernel-zfcpdump-4.18.0-513.18.1.el8_9.s390x.rpm 0cb4a2e90e51352eb7c0831efd25685ada3e234e9f356f6b584abf8799747024
s390x kernel-modules-4.18.0-513.18.1.el8_9.s390x.rpm 1840de9f305819337e01002c936ad3f5d951707960af12b6152dfe381f9cdf60
s390x kernel-cross-headers-4.18.0-513.18.1.el8_9.s390x.rpm 1a5735cec145de1268f88ab51846bbaddbb58ca97faa8658bf35b41a2bc44ac7
s390x kernel-zfcpdump-devel-4.18.0-513.18.1.el8_9.s390x.rpm 258b6760c45e1dc4100bba00500d2977b317b87731ac4b2c021e5a97bf703b80
s390x kernel-debug-core-4.18.0-513.18.1.el8_9.s390x.rpm 6bb14a049ae36e74eee8aa1246029d15e58c9b9a8ffa08f65977af59338c7e13
s390x kernel-core-4.18.0-513.18.1.el8_9.s390x.rpm 8168e1a9c98cd4efbf23eac76458e471ad0d0d72886de0a39804a38748226862
s390x kernel-zfcpdump-modules-4.18.0-513.18.1.el8_9.s390x.rpm 8213ee12060cab3ebbe6688593734c390fd81dde2663784b43d62a9b55692501
s390x kernel-tools-4.18.0-513.18.1.el8_9.s390x.rpm 8954e9f475e37e69c9a14829855dc026733f7219dd65cc1564447007584b5dd5
s390x python3-perf-4.18.0-513.18.1.el8_9.s390x.rpm 9e67aebd2428f657c92bb34a6a718b46ef1eb2db7c779897c469d49892c4a7d9
s390x kernel-modules-extra-4.18.0-513.18.1.el8_9.s390x.rpm 9f0474dae5e36443062181979b22cf638e12d5062c8f513f7e2b494e8a42b10e
s390x kernel-zfcpdump-modules-extra-4.18.0-513.18.1.el8_9.s390x.rpm b46821247f8bacd950af8ca456e0189b4d0d619daa225f29093116d17acf35d3
s390x kernel-zfcpdump-core-4.18.0-513.18.1.el8_9.s390x.rpm b67df14503ba1b9054a046531a7dcb8295e0657cef7c76cb88fd64deff4b1845
s390x perf-4.18.0-513.18.1.el8_9.s390x.rpm b7430ae016969cce3dc0cccec531350df73f25db98cf0ac253974e57f9be46ba
s390x bpftool-4.18.0-513.18.1.el8_9.s390x.rpm bfb7a7507edcf7d5e770191aa33fe35f9cf37ceeb86c1a21a0433ff6402b365c
s390x kernel-4.18.0-513.18.1.el8_9.s390x.rpm c6b235dcb5021aea60e0200a36dcbc9edaa08d8521d89c283ebc9b43db351e7c
s390x kernel-debug-4.18.0-513.18.1.el8_9.s390x.rpm c97dab94b1733e45d799d756c6dd48db42a13f538cf2318ee72d31c969fa9018
s390x kernel-debug-devel-4.18.0-513.18.1.el8_9.s390x.rpm cdf3b790b60eec7dfa19d01f3b46956eee2b8f03cf3d92ee363bd994faa5b0ca
s390x kernel-devel-4.18.0-513.18.1.el8_9.s390x.rpm d26285dfa57694614f95c2b9cb1ec746f14d8eb29600829fd3ae81acea567608
s390x kernel-debug-modules-4.18.0-513.18.1.el8_9.s390x.rpm ed6036513c0ba269295ec8345a627865a118e76140742357e1f92f9b935f0f05
s390x kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.s390x.rpm f91d84e51d460551c4c666058ff6db0a0ecef3468ee79212ed62225e83274ecf
x86_64 kernel-4.18.0-513.18.1.el8_9.x86_64.rpm 06de590be23ebbbe62a5dad31b4dc5b614db83a77128f0ddf3c60234387b5518
x86_64 kernel-tools-libs-4.18.0-513.18.1.el8_9.x86_64.rpm 0b0720ff31bfd195c08f9417bd929bd70e8106ac65a4d130ed3af2d544b5ec8e
x86_64 kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.x86_64.rpm 249006195fd4e7b0711de649563b3fcd68c3d15361a3752a65e974ac833c2e9d
x86_64 kernel-cross-headers-4.18.0-513.18.1.el8_9.x86_64.rpm 378d3d95d67968d77e7a81e6634c9c73f30d7c79facaa038d00c4f575b0e9ea8
x86_64 python3-perf-4.18.0-513.18.1.el8_9.x86_64.rpm 392c793a3317d26c8853000de44c2fdef39a2bb0f9481bf8979e9563c5a0d5ca
x86_64 kernel-debug-core-4.18.0-513.18.1.el8_9.x86_64.rpm 3a127cbd28ffb6c6225338231ed855365b0c6f67e8379b43effa325d2216e7b4
x86_64 bpftool-4.18.0-513.18.1.el8_9.x86_64.rpm 40a34401752d765bc46f74c037e951b57abbeed5d70b28e15bb5b686266269f7
x86_64 kernel-modules-extra-4.18.0-513.18.1.el8_9.x86_64.rpm 483424cd3630e5dcb09c79807837db7b328fd9765fb108c18519b6935c53fc62
x86_64 kernel-devel-4.18.0-513.18.1.el8_9.x86_64.rpm 7e745b7debb309cb275eece565da37c11dbc2de4ec9c4e886965baf16f78d909
x86_64 kernel-modules-4.18.0-513.18.1.el8_9.x86_64.rpm 899fc277029b1040a481e35e5dacbdcca819d6e161f3e2e70e2b91b5b66a070e
x86_64 kernel-debug-modules-4.18.0-513.18.1.el8_9.x86_64.rpm 97495791115e313d5a66bb85b9bb83a118260123a409be792e48e6edfebcd011
x86_64 kernel-tools-4.18.0-513.18.1.el8_9.x86_64.rpm b75ae0eaf83f321463a385007143a5dcdd7e8fc866c0a24681299a107c665420
x86_64 kernel-core-4.18.0-513.18.1.el8_9.x86_64.rpm c4b01a06911412a471a0ee350938ca57eaf5218cf6800dd976175bb466879b22
x86_64 kernel-debug-4.18.0-513.18.1.el8_9.x86_64.rpm da2fc9f89b18bf3d7d8a185c2e93d5862cff8060ad1c85001b98ab101628e273
x86_64 kernel-debug-devel-4.18.0-513.18.1.el8_9.x86_64.rpm dc72b42bfa4a5d482e61bdc929a47daf5909f0cf1b145094a30afdd2864561dd
x86_64 kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.x86_64.rpm f57d3aa40bfd25a7f67890a55218c4ad3c5f265f652f19341b3cc0ba08601e0e
x86_64 perf-4.18.0-513.18.1.el8_9.x86_64.rpm fba99834a37f478346080b9d8da5e5bd0b2394e74f6465887969c959940d0b9a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.