[ALSA-2024:1607] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2024-04-09
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096) * kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931) * kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527) * kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565) * kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042) * kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631) * kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) Bug Fix(es): * OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:AlmaLinux-21394) * kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:AlmaLinux-24010) * Screen floods with random colour suggesting something not initialised (JIRA:AlmaLinux-21055) * kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:AlmaLinux-22766) * tx-checksumming required for accessing port in OpenShift for AlmaLinux 8.6 (JIRA:AlmaLinux-20822) * kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:AlmaLinux-22077) * kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:AlmaLinux-22930) * rbd: don't move requests to the running list on errors [8.x] (JIRA:AlmaLinux-24204) * kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:AlmaLinux-24479) * ceph: several cap and snap fixes (JIRA:AlmaLinux-20909) * [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:AlmaLinux-23063) * unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:AlmaLinux-25719) * [AlmaLinux8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:AlmaLinux-26101) * kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:AlmaLinux-19954) * backport smartpqi: fix disable_managed_interrupts (JIRA:AlmaLinux-26139) * kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:AlmaLinux-26331) * ceph: always check dir caps asynchronously (JIRA:AlmaLinux-27496) Enhancement(s): * [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:AlmaLinux-25811)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.aarch64.rpm 2a24c147331df013197d5526b8377feb42b5b6078f1ee7a236d6c1ee2e7a55b8
aarch64 kernel-debug-core-4.18.0-513.24.1.el8_9.aarch64.rpm 2bb73d378a147fbf230e82d9cc23310f9b8ccd554fd58b734232d219e840334b
aarch64 kernel-tools-4.18.0-513.24.1.el8_9.aarch64.rpm 3edd1458be5f9ae9d661a7384bc856ce4f19486db3ae4084f6765fda47656f58
aarch64 perf-4.18.0-513.24.1.el8_9.aarch64.rpm 50fcc7471f22678d1d3dc9ffcef3c73310e41f95001e1672a7c655b086d972ab
aarch64 kernel-debug-modules-4.18.0-513.24.1.el8_9.aarch64.rpm 530f35a7fe623cb8c03fbf1c16fdc7572a6c342929dcd20e7b96ae4b369384c7
aarch64 kernel-modules-extra-4.18.0-513.24.1.el8_9.aarch64.rpm 6ac7b67fc24d1230fa5f1e01fb778e3db09273937fe236b9f5c63404201d1ad3
aarch64 bpftool-4.18.0-513.24.1.el8_9.aarch64.rpm 8345994091e0f2afa263feb8c2a68f143f50fa9d57b5f950271a3a7129c0bc3c
aarch64 kernel-debug-devel-4.18.0-513.24.1.el8_9.aarch64.rpm 931aa764ba0e61aa494e09b6209f2e6cef972cb0e3a695507b5f1a8b6c09b191
aarch64 kernel-debug-4.18.0-513.24.1.el8_9.aarch64.rpm a9764ff5e9a7a3a155ccb654d36f45c022b0a9eb17eb2ec1790543143a1faa80
aarch64 kernel-4.18.0-513.24.1.el8_9.aarch64.rpm b660f6722e1227ab3795b8ac74b4499d6f2697ddf343116e17eb081e9df46c14
aarch64 kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.aarch64.rpm cd4efdc05a35a53e3e4f0e7bf0b3035da454e90225923f64161fa23f47dee67c
aarch64 kernel-devel-4.18.0-513.24.1.el8_9.aarch64.rpm ce16ec40af4c217560e60e417f7adb39cb5dba108e2afb4cf368d421f9a00ab2
aarch64 python3-perf-4.18.0-513.24.1.el8_9.aarch64.rpm d5226a28e5c6d89d0aae31b02ac9e3b3dfad80c6ccc9ee0e81c5266adb43ecf4
aarch64 kernel-tools-libs-4.18.0-513.24.1.el8_9.aarch64.rpm db0f754e183965b14c23dc3eb0844d0a859c5fc18d9a9a7a0f56f1186b42a347
aarch64 kernel-modules-4.18.0-513.24.1.el8_9.aarch64.rpm db54c98d4877214cc8b6af3f676fd986d9df3298c34da83dc5ee9de64c2bac4b
aarch64 kernel-cross-headers-4.18.0-513.24.1.el8_9.aarch64.rpm dd5995f15b6c31e648079ef6230ae72726713417709dffb9c1672e0e3006b6b2
aarch64 kernel-core-4.18.0-513.24.1.el8_9.aarch64.rpm febc033b33fc3510d8955836c8de4b0867ecdc33a21dfac045c40e3a32b1a2b6
noarch kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm 3e3d397df970e41640381ea0c7922b7095dd4f662db12ddc048c671accc88db5
noarch kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm 534e8d4dd61889d694bd6ce3b48a18cec4fbd6abcd57a8c233b32fd46dff9cc7
ppc64le kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.ppc64le.rpm 10b95cb6378b6ca449c364475a87b444a1dcadeb696f6ab851f535dff07cdf41
ppc64le kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm 35cc46f02c405505c993237a6394073a69e69db1114c9db453d6d098895b7212
ppc64le bpftool-4.18.0-513.24.1.el8_9.ppc64le.rpm 470090281f90a87480a3e92a5c9ea2a21a5754604834b2ae8f312b79c1ef2618
ppc64le python3-perf-4.18.0-513.24.1.el8_9.ppc64le.rpm 4cd4c5603480f4ea0cbf1548bdd696ac12d5fc5149f6a28f310e3c2bc6c6a113
ppc64le perf-4.18.0-513.24.1.el8_9.ppc64le.rpm 7188b955ad455d24926dcc89354083dc256f17f0c15d89ac26756ea50c4496f7
ppc64le kernel-debug-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm 7468b2ebe299e47069747b22b098810e64b45346450895546e7043b950987e9c
ppc64le kernel-debug-modules-4.18.0-513.24.1.el8_9.ppc64le.rpm 7c1bcbc0916c30b938c10cde70808d310578f220f6db6b2a7d1e3e4ae2d8068b
ppc64le kernel-cross-headers-4.18.0-513.24.1.el8_9.ppc64le.rpm 7e36c7297ebbd2fdd7093961e54af7bc6aa63b2c571bb84423abe60e96311166
ppc64le kernel-core-4.18.0-513.24.1.el8_9.ppc64le.rpm 99294588cf240a7e4cb3a492380d28065cd265e1a9a2272db1f09a08f58d75ab
ppc64le kernel-tools-libs-4.18.0-513.24.1.el8_9.ppc64le.rpm af82d825746581f0926d76fa795ea10734e1e8770d3e6d4f31e8e40fc11167d7
ppc64le kernel-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm b3a7dcfc805935ddf9590768c5b777481415fc85866375d13653cdf505b94178
ppc64le kernel-modules-extra-4.18.0-513.24.1.el8_9.ppc64le.rpm b54768bf88bf36204510728c8de3878c78b4a3dd7cd63a74e9355ba0786bb026
ppc64le kernel-4.18.0-513.24.1.el8_9.ppc64le.rpm bc63ce9b79265eb746b6daf54f0fdf7eaf6e7a4bdcaf34bb1c8041812520befc
ppc64le kernel-debug-core-4.18.0-513.24.1.el8_9.ppc64le.rpm c872ed544508b8810410a9e2975c5e327137c821fb922616a1b69f9efec72e8c
ppc64le kernel-tools-4.18.0-513.24.1.el8_9.ppc64le.rpm d55cf3ad5d812935f8c2a27eca20fca8256ed3dbfdafe4a0a5386e5f727125ee
ppc64le kernel-modules-4.18.0-513.24.1.el8_9.ppc64le.rpm d56f0ed515770609f5574ac17bb14395882d54232032ec3a23bee38493a0f9b9
ppc64le kernel-debug-4.18.0-513.24.1.el8_9.ppc64le.rpm f637b471aa2677cd6ebd567ca5fba3d58d5396cc759bc2fdded4583148094f26
s390x kernel-debug-core-4.18.0-513.24.1.el8_9.s390x.rpm 1893511f87b3affef923ac45238ba90e87af5eb46deb1e3dce1f9a903b505b32
s390x kernel-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm 37d054474fb84e94bc940b996e1993970c37ae4b95595d52ad90e8ef0f46ba67
s390x kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm 4ae215bb4c0d29b2a9d96ce6a8b8a2107cd94907a1c229940fbf6694ea9f2753
s390x kernel-devel-4.18.0-513.24.1.el8_9.s390x.rpm 51f04a873b8af819fdec8caff6fccce3c6a57a226ebd410c9f530012ce5d7ccb
s390x kernel-4.18.0-513.24.1.el8_9.s390x.rpm 55f671dadfa0086e5dec131f5f4d5219a7e3e0cb6f9cf8a018ff64c6599dd48f
s390x kernel-debug-devel-4.18.0-513.24.1.el8_9.s390x.rpm 6bb6168f62848ff592824b2de60ad4215be1bdf178edce26573acffe06a38438
s390x kernel-debug-modules-4.18.0-513.24.1.el8_9.s390x.rpm 82412b36234e4b3e8a42e823783fd5b9c6184d2ab52484f1d040878e807b24e1
s390x kernel-debug-4.18.0-513.24.1.el8_9.s390x.rpm 9e582222a83eab980d0ffd05152b53a4c635093539b6d80c5d0ce27baaef9e57
s390x kernel-zfcpdump-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm a2599787e01db065caaf2b16201807321206756a5368bcb012cc6eaf1c84a738
s390x kernel-modules-4.18.0-513.24.1.el8_9.s390x.rpm a636ef6726373b4fbdd875bdea673bf412178b9e8415fd60c2d2cd7cce307317
s390x kernel-zfcpdump-4.18.0-513.24.1.el8_9.s390x.rpm a9d66a1d92fdeb2dc9d367c352e4c141f143279dfe2210dd008fb70cb9d7fe8b
s390x python3-perf-4.18.0-513.24.1.el8_9.s390x.rpm ad1ff6001f356be51f572294283f65ea7011b615dc129e0b46e091cadfa4ce74
s390x kernel-cross-headers-4.18.0-513.24.1.el8_9.s390x.rpm aeeda53fe16754b12d2148ad9aaef8435171fc31b70df633ff13a1df30d099d3
s390x kernel-zfcpdump-modules-4.18.0-513.24.1.el8_9.s390x.rpm b9ba65e4b95419df1b52c4ccb72484c7e09ff666c52837a1b4fbbe8f66aca72c
s390x kernel-zfcpdump-core-4.18.0-513.24.1.el8_9.s390x.rpm be0fbb93ee71c0fd90a9c49eed0f4f5ccf6e86a63a459b8bc8a8d45a4c89cc5f
s390x kernel-tools-4.18.0-513.24.1.el8_9.s390x.rpm c1d4ea41ebdd6450e5032d0bd4a2eae92c6c18865073b840ce135299c2f07f63
s390x bpftool-4.18.0-513.24.1.el8_9.s390x.rpm d94b4d9a2dd193abae18f6e33f950dff1ea2b8099ccb16bdecbbcafc12be8cb8
s390x kernel-zfcpdump-devel-4.18.0-513.24.1.el8_9.s390x.rpm e8acf9c6ed3f1e489b1c56e461cb3fb711aec678f8d8aca901abdbb02aa2c9b6
s390x kernel-core-4.18.0-513.24.1.el8_9.s390x.rpm ead45bbd3e146958aa8211b2c3426820701f9bc34ae122df4d21b830df128acd
s390x perf-4.18.0-513.24.1.el8_9.s390x.rpm eb4e6640c51c7aefe433a276d1481813513902c050bcddc540f456591726696e
x86_64 kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm 122e75c591c219c8dde796e704dc125d109a88db985696e933dff89ac0607e2b
x86_64 kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm 2243140478e0e70d33be2579cded8d7b07955affebf4a5b43646067d537a7faa
x86_64 kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm 328a3d234ce726d9f459018c1e836a6f44c01798aef1c50235068ab4027395b4
x86_64 kernel-4.18.0-513.24.1.el8_9.x86_64.rpm 3b801f064f70d59019b11a9884b1cb000ca9592093d9a3ce4b742cdf9a8070a7
x86_64 kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpm 4b8d3ea877ae4ed2bbc5e47e9ee5d6cb81158f6c8ba8697f77ddd25dcc1736d2
x86_64 kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm 4c9842e113bb4612d6e8a9525dc462709890c817cbb84d0cf4bcd0f011ff5547
x86_64 kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm 593a99b635174405e0c72db5aed1060e4724909d2f59b3a63a4737a54558a1b0
x86_64 kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm 69be8e7485cb5c0a1e80e6d907ed544e708316b75204652ecc333ca8d7a77cc0
x86_64 perf-4.18.0-513.24.1.el8_9.x86_64.rpm 8bd7c9ae3c9c603be3765cdb1288f2f464e9b87a6f7a45f810b07ef3d564c3c1
x86_64 kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpm 93efa14505d82bc3bb7dbfb4dc2ee9076b31c222c8b3ea352d838455c5558509
x86_64 bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm a3ce34a885fcfab8117c74307a6236e8e13406de35b119a24993bb3bdfb56169
x86_64 kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm b26e64a8636a6ac7bbe9401472038aedf1a5720088689b1969f72f8a5c9fbabb
x86_64 kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm bd7e9ac79058450a3c4edc973122cd25a284dafbbe352bbfa36e38ad479ac306
x86_64 kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpm de3149ce5af5b1ba9c4c1b8a6e55ecc8376502d8d57c7295043d564330a78517
x86_64 python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm e3f0b0b2167f530e93ee3f928b6a09a6ca02a9f1423269600eed8eeddb6c0617
x86_64 kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm e626f8dcbe726cd001f674d91469772109e5e461221cf978a0818944e02e9421
x86_64 kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm ebea4bd7ca24696477a957968313fbfe7e7af085589099ad9e1f7ffe74bb6085
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.