[ALSA-2024:3618] Moderate: kernel update
Type:
security
Severity:
moderate
Release date:
2024-06-05
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240) * kernel: Information disclosure in vhost/vhost.c:vhost_new_msg() (CVE-2024-0340) * kernel: untrusted VMM can trigger int80 syscall handling (CVE-2024-25744) * kernel: i2c: i801: Fix block process call transactions (CVE-2024-26593) * kernel: pvrusb2: fix use after free on context disconnection (CVE-2023-52445) * kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer that cause loop forever (CVE-2024-26603) * kernel: use after free in i2c (CVE-2019-25162) * kernel: i2c: validate user data in compat ioctl (CVE-2021-46934) * kernel: media: dvbdev: Fix memory leak in dvb_media_device_free() (CVE-2020-36777) * kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors (CVE-2023-52477) * kernel: mtd: require write permissions for locking and badblock ioctls (CVE-2021-47055) * kernel: net/smc: fix illegal rmb_desc access in SMC-D connection dump (CVE-2024-26615) * kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627) * kernel: Integer Overflow in raid5_cache_count (CVE-2024-23307) * kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu() (CVE-2023-52565) * kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578) * kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (CVE-2023-52528) * kernel: platform/x86: think-lmi: Fix reference leak (CVE-2023-52520) * kernel: RDMA/siw: Fix connection failure handling (CVE-2023-52513) * kernel: pid: take a reference when initializing `cad_pid` (CVE-2021-47118) * kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610) * kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643) * kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642) * kernel: i2c: i801: Don't generate an interrupt on bus reset (CVE-2021-47153) * kernel: xhci: handle isoc Babble and Buffer Overrun events properly (CVE-2024-26659) * kernel: hwmon: (coretemp) Fix out-of-bounds memory access (CVE-2024-26664) * kernel: wifi: mac80211: fix race condition on enabling fast-xmit (CVE-2024-26779) * kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter (CVE-2024-26744) * kernel: RDMA/qedr: Fix qedr_create_user_qp error flow (CVE-2024-26743) * kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (CVE-2021-47185) * kernel: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (CVE-2024-26901) * kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup (CVE-2024-26872) * kernel: usb: ulpi: Fix debugfs directory leak (CVE-2024-26919) * kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma (CVE-2024-26964) * kernel: USB: core: Fix deadlock in usb_deauthorize_interface() (CVE-2024-26934) * kernel: USB: core: Fix deadlock in port "disable" sysfs attribute (CVE-2024-26933) * kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993) * kernel: fat: fix uninitialized field in nostale filehandles (CVE-2024-26973) * kernel: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (CVE-2024-27059) * kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013) * kernel: net: usb: fix memory leak in smsc75xx_bind (CVE-2021-47171) * kernel: powerpc/pseries: Fix potential memleak in papr_get_attr() (CVE-2022-48669) * kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439) * kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (CVE-2023-52594) * kernel: wifi: rt2x00: restart beacon queue when hardware reset (CVE-2023-52595)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.aarch64.rpm 111bd77d8cd5b4ea3e4b3a3ef4e071196beb981bf505bf784a629a5f5920ade9
aarch64 kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.aarch64.rpm 179d7560560ab029117f8167d782f6b63af1876bbaeea1fc8a78e70a9def2e89
aarch64 kernel-debug-core-4.18.0-553.5.1.el8_10.aarch64.rpm 38d22b0ae4f7c36315112c6577d6100a51cb07a3ea676c789dbe4bc0d0ba0701
aarch64 kernel-4.18.0-553.5.1.el8_10.aarch64.rpm 40abccfdbbda18e2cc2afc7b59400cc1fc9c0b7907eba4ff7ed8831b2dba5ace
aarch64 kernel-devel-4.18.0-553.5.1.el8_10.aarch64.rpm 48b41db25c8c7df6e3502d131f21b27d143157fbbf77498bc7e05fc51d8122f2
aarch64 python3-perf-4.18.0-553.5.1.el8_10.aarch64.rpm 67e2e80dcc59c74e3dd6eb1cb33627d355f10cb13492ed7d6cde79e563eb891d
aarch64 kernel-tools-libs-4.18.0-553.5.1.el8_10.aarch64.rpm 71da85752eaae5c37426ab7efe868d728988268fa8b9f73c9017b3c81047ef55
aarch64 kernel-core-4.18.0-553.5.1.el8_10.aarch64.rpm 802218c1b510027a2387c5915ee7d68b0a9677611b581574e10958ab063d83a5
aarch64 kernel-cross-headers-4.18.0-553.5.1.el8_10.aarch64.rpm 82533f3406299654f844568b0625cc9555f56d9bb87b6f1c2c1bdddc996b7ab2
aarch64 kernel-headers-4.18.0-553.5.1.el8_10.aarch64.rpm 90345d4ae0efc0d39ef3dba9b85e2c67101f2e81d05275ca4850ccca9bc2a51b
aarch64 kernel-modules-4.18.0-553.5.1.el8_10.aarch64.rpm b9ef19584992ab4716e7a4fb510c4a7fafa0c0f43b6d8b4f09bf687089358082
aarch64 kernel-tools-4.18.0-553.5.1.el8_10.aarch64.rpm bb9fec9999150113520bc41b83da29e8fe54524897147e0a31f81bb3f6e3dab7
aarch64 perf-4.18.0-553.5.1.el8_10.aarch64.rpm c57c280d2f145afab1f6e30b8d3a9bb757f7377164f9ced802387816a99898fd
aarch64 kernel-debug-4.18.0-553.5.1.el8_10.aarch64.rpm cb58f7f63c9404615ff0a867bda4b8e6924d15a7ec93ea314da6d84780e63430
aarch64 kernel-debug-modules-4.18.0-553.5.1.el8_10.aarch64.rpm e04a8eefaac3e861dd85a723b853e462a6dc7a4b658726b9ff44022a4a25a551
aarch64 kernel-modules-extra-4.18.0-553.5.1.el8_10.aarch64.rpm e324e05ef46d6c100a7d3bf90cea6df6bcccf1fb1d40ffba4a084408540c0515
aarch64 bpftool-4.18.0-553.5.1.el8_10.aarch64.rpm ec186e8b8f82eea8acf917e3747bc3e061556c5698336375c6a9f282c7f06802
aarch64 kernel-debug-devel-4.18.0-553.5.1.el8_10.aarch64.rpm fccab223df4ace564091c5a31fad9dca37c4d394a98c5079ecb07f9526c5f376
noarch kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm 048820253eaa4f46c8e2e907d2a58b2fccf42c1a03a25aa66ffaeb05fde6812c
noarch kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm 7533c94575bf3af2124a0868780d242c0633c86bebbad558b76a9257f732fecd
ppc64le kernel-cross-headers-4.18.0-553.5.1.el8_10.ppc64le.rpm 110ad2556664f4392d1a69214c1f697b792df79b31a4a2fafd168cbc77acbc0d
ppc64le kernel-debug-devel-4.18.0-553.5.1.el8_10.ppc64le.rpm 16a39a01392c078cc1211327312097dfb09cdd8e0f56506678c9d9116ad3a2d4
ppc64le kernel-devel-4.18.0-553.5.1.el8_10.ppc64le.rpm 192ad7a534cd07dd00f1c324f31a32f2291a8db92c341b415a726ac69f740c07
ppc64le kernel-4.18.0-553.5.1.el8_10.ppc64le.rpm 24c219fce1052d97eee06ff698f2b7b224b1463667b52a27c3bcc81c33eddc3c
ppc64le kernel-debug-4.18.0-553.5.1.el8_10.ppc64le.rpm 3b61d5464495cf2fafec73f5f277d0046455fcd69ff547226d016db1ec350855
ppc64le bpftool-4.18.0-553.5.1.el8_10.ppc64le.rpm 471534cde608e95985c9301b61cdd14bfa5ebb4f702cc1d41896933d1b7a9508
ppc64le kernel-modules-4.18.0-553.5.1.el8_10.ppc64le.rpm 4f35346abc07e556c1aaa7484e219e89b6aeea694a34530070ac19034043c69e
ppc64le perf-4.18.0-553.5.1.el8_10.ppc64le.rpm 52bfad81c8295ff514893c25fc6a8d5f4d438a2cb7087819a5c23447aadaa59c
ppc64le kernel-core-4.18.0-553.5.1.el8_10.ppc64le.rpm 5f93cf664414bec52ef91027e60a8c52e5d28dfb99441a777d2e225e389c7dce
ppc64le kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.ppc64le.rpm 785a08ac67f9a686cee27ee2fb577ddcc0f3f8de4fffed1411f99579f23a7c92
ppc64le kernel-debug-core-4.18.0-553.5.1.el8_10.ppc64le.rpm 842f1baa4096d16179d6662c512af0d6ea7e9ec4c91d1425b9b8827df9b4e0e8
ppc64le kernel-debug-modules-4.18.0-553.5.1.el8_10.ppc64le.rpm 84f82e25d7d19e84fd747b4f14070f268d445b10425dfbe12a4e8e2039b8391c
ppc64le kernel-headers-4.18.0-553.5.1.el8_10.ppc64le.rpm dbba2923a466f2bb1be033674fda67d794af25a5788b3321d29852b1754e8a3e
ppc64le kernel-tools-4.18.0-553.5.1.el8_10.ppc64le.rpm df7109a57c15c717f91007485bac4db037854d516b64c313514bceb4105d37f2
ppc64le kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.ppc64le.rpm e20a70b5bb74bcdfecf83145f0533e1ad004d9368402cdab17e3deff5cdecb34
ppc64le kernel-tools-libs-4.18.0-553.5.1.el8_10.ppc64le.rpm e42e125426bbfaaf94790b840c508c583e60f88fd18e9ffad9fe479d7d3b8913
ppc64le python3-perf-4.18.0-553.5.1.el8_10.ppc64le.rpm ebcd0d8d1015cb02812e776a1a822a4c53bb54bcf1aa5d43afb82f86cc112ac3
ppc64le kernel-modules-extra-4.18.0-553.5.1.el8_10.ppc64le.rpm f217590c54c4c9e15221c890c7f52e8d77bd543025c260f5aa00c35998567517
s390x kernel-tools-4.18.0-553.5.1.el8_10.s390x.rpm 07bbb151ca9497f32850e6e37a4e3fa6060343e2e9538460a2d422cf1c2eec90
s390x kernel-modules-extra-4.18.0-553.5.1.el8_10.s390x.rpm 197128ae1403904a65cb289fa32a55100bd4ef5129c8eacba98eeaf489d80631
s390x kernel-zfcpdump-modules-extra-4.18.0-553.5.1.el8_10.s390x.rpm 2d1793754cd617422308db7feb994de69ab3187df56930b251c4fd044befb968
s390x kernel-zfcpdump-devel-4.18.0-553.5.1.el8_10.s390x.rpm 2e376ef1431ae4d8ddf61893a5d7c9b3b057ca860982a73a5dc7b106b2658065
s390x kernel-debug-modules-4.18.0-553.5.1.el8_10.s390x.rpm 371750ce7ca0e06f9a56181d4136089a34cab762709f5caa078f98be34620d71
s390x kernel-headers-4.18.0-553.5.1.el8_10.s390x.rpm 6744fdce5cc4b6d08c983d9bfde949d8c11aa75e56c74929f6d4529b6a943313
s390x kernel-cross-headers-4.18.0-553.5.1.el8_10.s390x.rpm 6bb301423083a0c082585040b438a673ecc2953e16067b9707a077dc31ed94e2
s390x kernel-4.18.0-553.5.1.el8_10.s390x.rpm 6e3fc8c5d003821529cbf07d7fce89b3bed56ce99c10a3da26628e607caaa4c6
s390x kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.s390x.rpm 8b3e3c164ae7ba857aba87eab43f01276a206db71f00933fdd10e3cc38696a4e
s390x kernel-modules-4.18.0-553.5.1.el8_10.s390x.rpm 9474a8413972daccf00b54c7b5907ff460a90fe2d902e77dd50810c8c490346a
s390x kernel-devel-4.18.0-553.5.1.el8_10.s390x.rpm c35a2fc13c41287e8d777ce779dd25746dee153a90c433f2d07904844df3521d
s390x kernel-debug-core-4.18.0-553.5.1.el8_10.s390x.rpm cb3ef459639d285b61ad021aadd126f2a45a3951768b8358ee87e87726d9e97b
s390x perf-4.18.0-553.5.1.el8_10.s390x.rpm ccc82dbb11b0665b3e548c793cb0330ae469d15a72656998e1ca6caeb5273c89
s390x kernel-zfcpdump-modules-4.18.0-553.5.1.el8_10.s390x.rpm de4c7d61e67b0be798dd9808421017b77befe15b5fc656d04c32f9062049a43a
s390x kernel-debug-4.18.0-553.5.1.el8_10.s390x.rpm f02ae0a1b3f542bdc3d9d0c2b86797e750c9d1b55a00f5d90d929f0cf0128970
s390x kernel-debug-devel-4.18.0-553.5.1.el8_10.s390x.rpm f4b900af451c154fddcb87e1a2b22be39240f66248b3f1d7b121857a128ae7f0
s390x bpftool-4.18.0-553.5.1.el8_10.s390x.rpm f603d508fc6dc745170be90594930a0fe86989bd52196b7d3b5a596403c25d79
s390x kernel-zfcpdump-core-4.18.0-553.5.1.el8_10.s390x.rpm f6208cc880a566715d7a5a415263f3b79c1c9a5631a7ed04b5256ddae2665681
s390x kernel-core-4.18.0-553.5.1.el8_10.s390x.rpm f69e3fcecf0e07a6430a8537091f584dcb8dc42ccf7a7de7f34a72f6a5e86d17
s390x python3-perf-4.18.0-553.5.1.el8_10.s390x.rpm fc16270de6aea6f2ee0aeea69796ab6a3950516b1025a875da961e0923036a52
s390x kernel-zfcpdump-4.18.0-553.5.1.el8_10.s390x.rpm fffe4786e391521fec20e39a9efc592cba3c552e6b312bf555d8f85bf51cc489
x86_64 python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpm 0181fd9a8d55a691107293d57aca1c4ec840560474d7dde7d618e39af7151f13
x86_64 bpftool-4.18.0-553.5.1.el8_10.x86_64.rpm 38b857316b9faccbe86f393fb4fbd47b4d4ed2b26b03339668ece9ab34ff8661
x86_64 kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpm 3b55e34b36f5d1edf4715abade6b9c731188cc9175fac57be998d006f2e4f5db
x86_64 kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpm 4459fe5e374ef7931b81496158af145ce67ca210e023c8f171f45b00e50961b2
x86_64 kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpm 47054edf929f51e922940020b631024a06f6c8954bf47f1d5b6134449ed3d1d1
x86_64 kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm 4c35d843c18298eee58b6af9b352f1b0dd1fead2d0e34571ddbafa823b836ef0
x86_64 kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpm 4f4dec9f40e11e951a0cc8d813f1ffd31fd77072962fefe26a7ea0d7ec95c008
x86_64 kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpm 56335427f9ccb0469f6443a7ae9594a5bee50f48a9f4dc156647972b3d8bdc2b
x86_64 kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpm 876d93843f9ca400d9d08ebec0734141004132c8494029a1b46809e9a66e5389
x86_64 kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpm 959f75df8e53390dd6cfcbfffae73277361a07ea54b67f631786d9c8f3bbadc7
x86_64 kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm 9f88177f8fb795caf37a4b18ccc435f9849f998f329b8ee81742110f3dfe28ea
x86_64 kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm ac2d4baa1e625d4d3a9a06f9f7dd0a2b5916a2671751abeae7bb940384696242
x86_64 kernel-4.18.0-553.5.1.el8_10.x86_64.rpm b3dd01c59e54cae6a6fe1075620946e2e9cc364aea9d1e69df1ef8527f87d941
x86_64 perf-4.18.0-553.5.1.el8_10.x86_64.rpm dc7067cd8b15016060e05cbb83c4475bad93ecfb892cb0ea28aa4c840af22921
x86_64 kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm dfb184503d7243b34966ea8a87fc65ac4142dfc05776dc8b9cf4a51cbf8ccce5
x86_64 kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpm f5253a8e351397f57f7428927bc8eed2eaa02d4d723ac53d4e8e509ac6c649fa
x86_64 kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpm f7fa9e1b3bef6e3815a60b7fd217257b6cc2e742951aa5962c27c1dfd48d345a
x86_64 kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm fe0e40ab6edde4150b56cf8b66e2e544c9a8fc38346d01e2ec68323fb038daf3
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.