[ALSA-2024:4211] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2024-07-02
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555) * kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001) * kernel: ovl: fix leaked dentry (CVE-2021-46972) * kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073) * kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560) * kernel: ppp_async: limit MRU to 64K (CVE-2024-26675) * kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759) * kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804) * kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907) * kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906) * kernel: powerpc/powernv: Add a null pointer check in opal_event_init() (CVE-2023-52686) * kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (CVE-2023-52675) * kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090) * kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464) * kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735) * kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826) * kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859) * kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974) * kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667) * kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960) * kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow (CVE-2024-35959) * kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958) * kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004) * kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356) * kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353) * kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310) Bug Fix(es): * Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:AlmaLinux-29783) * Temporary values in FIPS integrity test should be zeroized [almalinux-8.10.z] (JIRA:AlmaLinux-35361) * AlmaLinux8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:AlmaLinux-36048) * [AlmaLinux8] blktests block/024 failed (JIRA:AlmaLinux-8130) * AlmaLinux8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:AlmaLinux-14195) * Latency spikes with Matrox G200 graphic cards (JIRA:AlmaLinux-36172) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 perf-4.18.0-553.8.1.el8_10.aarch64.rpm 03decf1cc41c9e14f75eb9d0478883396242f731975e68c7bd92878a105c5bb1
aarch64 python3-perf-4.18.0-553.8.1.el8_10.aarch64.rpm 0a1bd29ac9f8ccf041618cbc9db7fb07e97b85e66e32bb37d6248b64ebd170ee
aarch64 kernel-debug-core-4.18.0-553.8.1.el8_10.aarch64.rpm 12646ea2fd268e6c1d823944ee591c907daf8aff7083814912d0c1ea88d95e13
aarch64 kernel-headers-4.18.0-553.8.1.el8_10.aarch64.rpm 4336e2b550a8f124f3a62535523ff50e48d6c81347add4257479439326a05f9a
aarch64 kernel-debug-devel-4.18.0-553.8.1.el8_10.aarch64.rpm 4b50434a48bad7e0b06921786c7e8363bc634ffd8d4a4b9b45071759aa499ed8
aarch64 kernel-debug-4.18.0-553.8.1.el8_10.aarch64.rpm 56aa9053c5934d146469b37b8762ec91e7340693f7294c4be0774bc876a83534
aarch64 kernel-modules-extra-4.18.0-553.8.1.el8_10.aarch64.rpm 56bff93e35157e8b17c23260ef52900ae4895e197a6d0d2a85c5fa55327b5b54
aarch64 kernel-modules-4.18.0-553.8.1.el8_10.aarch64.rpm 70de99b300e8e777dffdceadeaba19749ed76a34f137e30269a9e9ada6b77bc3
aarch64 kernel-cross-headers-4.18.0-553.8.1.el8_10.aarch64.rpm 73a32a358f6954760770ec9e023025ff3603f66d00091d3f175c381309423c53
aarch64 kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.aarch64.rpm 796fa9a80ba5c66dbff6b50d65b3fb15386eb2dd9d9c0f855c1ea2793a0accb6
aarch64 kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.aarch64.rpm 9992e8bcc9a054c71f3f532ab913c3a4c01782cabcc7a70a1daa009d03ae4089
aarch64 bpftool-4.18.0-553.8.1.el8_10.aarch64.rpm 9ff72ae17a455535d85a1a088768abae8f8fcdeddcb4b0f5187d57aa6d01fda5
aarch64 kernel-devel-4.18.0-553.8.1.el8_10.aarch64.rpm a559759078ec944205ff234cf46a0fcefa4277888a49a31c09a8b8077d9975e7
aarch64 kernel-4.18.0-553.8.1.el8_10.aarch64.rpm ad1866b82a5b1c9ef088dfaedf060234a6f90c56835d70148aa28c016112c0a4
aarch64 kernel-debug-modules-4.18.0-553.8.1.el8_10.aarch64.rpm c56cdb14e35173d87436b43457dab6040b9e4213f7d731affad43804640b3cd9
aarch64 kernel-tools-libs-4.18.0-553.8.1.el8_10.aarch64.rpm d29e1e5020565d9bd0230698acfe5abb783bdb406ed1904601252a1e3e0828af
aarch64 kernel-core-4.18.0-553.8.1.el8_10.aarch64.rpm e1bf37a47f71d7793221e8737efcecf9727ff95493570bde063f2cb4083eadca
aarch64 kernel-tools-4.18.0-553.8.1.el8_10.aarch64.rpm f85e9ab87222b587543b63d59cb3f8de522997037177a5624e33ea868a0599e6
noarch kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm 5f567b9364d989357f23d35a43b9d1b3726bc20772544df563f62bcc2780bbab
noarch kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm 62d68532724dcc0924d8697856a888e19b7c926d2673bc990dfc5908e020d32f
ppc64le perf-4.18.0-553.8.1.el8_10.ppc64le.rpm 061fb8685ed0753519f77dbb4b35ce08fb4181699982f75fbc5f8feed718d2f1
ppc64le kernel-modules-4.18.0-553.8.1.el8_10.ppc64le.rpm 1359bf793415d834229e87a38d00b7941802f5533110d855e2a76bbed5ed70d5
ppc64le python3-perf-4.18.0-553.8.1.el8_10.ppc64le.rpm 21662d0b5a3b721366dc485f5e0d66863545cf6ddd58584992fd181b15893728
ppc64le bpftool-4.18.0-553.8.1.el8_10.ppc64le.rpm 260d1d577ee55207edc8b40e8a5990c0f0abc91c8469ac9d6f884f66d5dadfb2
ppc64le kernel-cross-headers-4.18.0-553.8.1.el8_10.ppc64le.rpm 2baec04cba067406686593c435544bf3eb114aeb0c1f362e76288df56c8b743c
ppc64le kernel-tools-4.18.0-553.8.1.el8_10.ppc64le.rpm 41ad082eaa1a78c07c01be0103d00c589cfebbdae71702718e8a831b25187035
ppc64le kernel-headers-4.18.0-553.8.1.el8_10.ppc64le.rpm 498e6ca9be81163eae64a4c1810ed42e08bd5d661fb5b549d8d153db40a21851
ppc64le kernel-tools-libs-4.18.0-553.8.1.el8_10.ppc64le.rpm 5362ba39882b9c61469f59bd1ac6a3b220afbabc0f5374d1526a174be801be86
ppc64le kernel-debug-devel-4.18.0-553.8.1.el8_10.ppc64le.rpm 63de0cfff9a7feea953526432286af4eb4e23fbd3207b0bd0b2f8cc7e9bd954e
ppc64le kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.ppc64le.rpm 729235d54803dedb84698e6ac9b13e416e9892f1364903b4a2c2037dfd83a939
ppc64le kernel-4.18.0-553.8.1.el8_10.ppc64le.rpm 9d56f2a7d1946f47d3fc9896aa14085bd993fc77779d9d70a903bb1c0114003b
ppc64le kernel-debug-4.18.0-553.8.1.el8_10.ppc64le.rpm b928fa5b9942360a5979b0ee15df7589aee8a33a558765d953d9c69ce64039d3
ppc64le kernel-debug-modules-4.18.0-553.8.1.el8_10.ppc64le.rpm bf6d6befd3fd4b3bebbeb1d20fd0b9127a8cee645f231240fd5e45ee0d2488c0
ppc64le kernel-modules-extra-4.18.0-553.8.1.el8_10.ppc64le.rpm cbbb259e3318bbc7477baa8402d39f6271e95c8798f7570851dc641eaaa6334d
ppc64le kernel-debug-core-4.18.0-553.8.1.el8_10.ppc64le.rpm cd303774d074e835f092bb9b88d0e773e19c417866479ef8e317c299a5c29d23
ppc64le kernel-devel-4.18.0-553.8.1.el8_10.ppc64le.rpm d2c7b719e8aed854d2c8261fbac29983a0ce46edf4ca10025cdfde0e93f6a749
ppc64le kernel-core-4.18.0-553.8.1.el8_10.ppc64le.rpm eea48c34468ef6074fa43c12aeff67a25137d801f93eee4ac904f13a2c34555a
ppc64le kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.ppc64le.rpm fe79110337487c9d6a5659dbdfa58df1a3359bf9bdd58f2f8d757bf2d558a749
s390x kernel-4.18.0-553.8.1.el8_10.s390x.rpm 00569c20e725f1a8834edc67197e61467e5577c1de716b44d6bb70f61438fb53
s390x kernel-modules-4.18.0-553.8.1.el8_10.s390x.rpm 0482259e83f879fdc33fe88c1c7e285a457d8a06929014bc4b44eb34290d88f0
s390x kernel-tools-4.18.0-553.8.1.el8_10.s390x.rpm 1ea80db983803958cedd539ca254db8579bbdf0a8761c8d300cb841c9a2c5ac1
s390x kernel-zfcpdump-core-4.18.0-553.8.1.el8_10.s390x.rpm 24ce9cb8b5545c1f632eb6cf745ef5f3a4aeb6dae19f0d0dc212a49b1d30e6a0
s390x kernel-zfcpdump-4.18.0-553.8.1.el8_10.s390x.rpm 2714eac83f397c2810d0dc6ed86c48e801a2eeefa4638e8c61a3484233065092
s390x python3-perf-4.18.0-553.8.1.el8_10.s390x.rpm 2b632c08b4acb39bdc9372562e9fa703019b43766efbc82efd98a465c50919dc
s390x kernel-zfcpdump-modules-4.18.0-553.8.1.el8_10.s390x.rpm 3a28ddf48dbf78d805352d817cea1efc59b5c6890cebe3a8695df5640ff91e33
s390x kernel-headers-4.18.0-553.8.1.el8_10.s390x.rpm 3a789bf52862f0506e43fa1c59b33431178bad7752d8c3920bd121eeb1b08ff4
s390x kernel-core-4.18.0-553.8.1.el8_10.s390x.rpm 53bb3403d5e150106d8ea036fa0c7d0e7227ee59f5e74025bafb4c226840cbfa
s390x kernel-debug-modules-4.18.0-553.8.1.el8_10.s390x.rpm 570c880f41d15354df3ab42fd556d8cbb3e959baf5be4c8f7d45eb3442dab397
s390x kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.s390x.rpm 61c36394819efe513ce2b4dc24ba9f20afae26b22719b8a9248dc137539de5f2
s390x kernel-debug-4.18.0-553.8.1.el8_10.s390x.rpm 6720603c2cee8c0de46abe154bfaef1e90262b44717846f4e1175630454b26e4
s390x kernel-zfcpdump-modules-extra-4.18.0-553.8.1.el8_10.s390x.rpm a57c9e70478cd8df1948231f434b01ac0afb73dc79f6f3d8c2f25d5e39643d38
s390x bpftool-4.18.0-553.8.1.el8_10.s390x.rpm ab101c4fa63ebbf4bc8d10d3c41492d4210558828603872de4b83d30252ab88b
s390x kernel-modules-extra-4.18.0-553.8.1.el8_10.s390x.rpm ae23b2779c95db8b6e2814ae5f42e8147c059d1d76b5f06fe5cfa8e00f03f57d
s390x kernel-devel-4.18.0-553.8.1.el8_10.s390x.rpm bc58a938117c0233a2f181069c796b607ab87d6dd304ab99ce4208b27a3c021e
s390x perf-4.18.0-553.8.1.el8_10.s390x.rpm d949c290ed852bca585c3e00d625bb1f271da72e0a542a9c7c798fb3b59d2d2e
s390x kernel-cross-headers-4.18.0-553.8.1.el8_10.s390x.rpm e96754c28e3b09feca8dec3b288db8137cfb562d85ddb8cee427459fff0dc809
s390x kernel-debug-devel-4.18.0-553.8.1.el8_10.s390x.rpm f12d94a6fa6ac65d07412a43d8d39f0bc3301dbbd60d12e376fe50d4ba80505a
s390x kernel-zfcpdump-devel-4.18.0-553.8.1.el8_10.s390x.rpm f31820f7045b15c5b0466f1807b5ebf4514d595e7e25ebabe6fc399d1e9868ce
s390x kernel-debug-core-4.18.0-553.8.1.el8_10.s390x.rpm f5ac95ce901a919e12dc6dd23c7a23d82600a59b404b83f1a0f8303e03ab3822
x86_64 kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm 03a5a001ba0a043eb1a3affd8106b1db749467f2c09274f7712339968e0732e8
x86_64 kernel-4.18.0-553.8.1.el8_10.x86_64.rpm 08d86ed67e06429187dbaab98b4dd5e6c20e57109c1038a0b46ac9b86762a2b7
x86_64 python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm 208aedc99c3de26c48f7c1ce6fd8eb0b44e3ee051292a207a3dc26c44261b20d
x86_64 kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm 2f2d0b20ec9e5d3141aae04ab231621528d54f72017fd6f2e867db09d1febc61
x86_64 kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpm 3015ce0d6054b23121e7b96893b40e988889ee07cb3315420f5bed56d5463716
x86_64 kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpm 49d00f9c42c80fd16ca6ed886ed84f10c9caf00ed9afaac19152d35ce54f411e
x86_64 kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm 534e323f72c868b497e901890d842e8ac95f56e364d1aef30b25c6cfb9b37ba2
x86_64 kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm 636125c246b6c8a7f34a454abb2d111fa569669af86745ca70b3796cb358798e
x86_64 kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpm 767c3246fff8a06f93fe5d5ebed12cb91b259ab74bf88721df24bfa256d30539
x86_64 kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm 7ee79b32d8042dfe29d31ce928f81dffee0a01be49e21e5ab489b67035f16bfc
x86_64 kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm 845ced1c2dbbfb4dd5a148335c3e89d3fbfeeb5755bc517c08b3a8003cca64e5
x86_64 kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm 8f123931124ee82caedf245101a4b517d48f5410fdb398025bfb1cab1a27bb77
x86_64 perf-4.18.0-553.8.1.el8_10.x86_64.rpm 91c3a01af2688997a050414859822303503be2834044667a00015fee96f1906e
x86_64 kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpm a96c0e2a19cf6a61d00fafc74319d657d8e40580b99a9af26541b63153cf018e
x86_64 kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm abbcf9eb1a27d654ba0b0e5a463cb0f553240dfb284eddc9e4d401ff30bbda1f
x86_64 kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm c9bb37fb931033c648a337b1826d004fe97fe1c14b9709caee9255f8d7fcf889
x86_64 bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm dec8570621143780ed4a127ddde7d9e616d3ca09c8da9dda2f7451a60ce09ad0
x86_64 kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm e859255823a4a3a8ee77c37fc3a3bac0780e7ef9e494e2fbd7e543265c733143
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.