[ALSA-2024:5101] Important: kernel security update
Type:
security
Severity:
important
Release date:
2024-08-08
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: powerpc: Fix access beyond end of drmem array (CVE-2023-52451) * kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463) * kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939) * kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622) * kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669) * kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802) * kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843) * kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878) * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653) * kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823) * kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658) * kernel: ext4: fix corruption during on-line resize (CVE-2024-35807) * kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801) * kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947) * kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893) * kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876) * kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864) * kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845) * (CVE-2023-28746) * (CVE-2023-52847) * (CVE-2021-47548) * (CVE-2024-36921) * (CVE-2024-26921) * (CVE-2021-47579) * (CVE-2024-36927) * (CVE-2024-39276) * (CVE-2024-33621) * (CVE-2024-27010) * (CVE-2024-26960) * (CVE-2024-38596) * (CVE-2022-48743) * (CVE-2024-26733) * (CVE-2024-26586) * (CVE-2024-26698) * (CVE-2023-52619) Bug Fix(es): * AlmaLinux8.6 - Spinlock statistics may show negative elapsed time and incorrectly formatted output (JIRA:AlmaLinux-17678) * [AWS][8.9]There are call traces found when booting debug-kernel for Amazon EC2 r8g.metal-24xl instance (JIRA:AlmaLinux-23841) * [almalinux8] gfs2: Fix glock shrinker (JIRA:AlmaLinux-32941) * lan78xx: Microchip LAN7800 never comes up after unplug and replug (JIRA:AlmaLinux-33437) * [Hyper-V][AlmaLinux-8.10.z] Update hv_netvsc driver to TOT (JIRA:AlmaLinux-39074) * Use-after-free on proc inode-i_sb triggered by fsnotify (JIRA:AlmaLinux-40167) * blk-cgroup: Properly propagate the iostat update up the hierarchy [almalinux-8.10.z] (JIRA:AlmaLinux-40939) * (JIRA:AlmaLinux-31798) * (JIRA:AlmaLinux-10263) * (JIRA:AlmaLinux-40901) * (JIRA:AlmaLinux-43547) * (JIRA:AlmaLinux-34876) Enhancement(s): * [RFE] Add module parameters 'soft_reboot_cmd' and 'soft_active_on_boot' for customizing softdog configuration (JIRA:AlmaLinux-19723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-devel-4.18.0-553.16.1.el8_10.aarch64.rpm 0570f01b0232a1c190f0af80d66b817d5236e17ebb08c879bdd30447c11dee6b
aarch64 kernel-headers-4.18.0-553.16.1.el8_10.aarch64.rpm 2f7c96842713204e328e0697e531b507f8d00becacbbe39fa10ed62e01c004cc
aarch64 kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.aarch64.rpm 335ffca8fa5faf9073aeaf44d29a9f8d9b1c2d1beed3f762b832ab6c0acf3287
aarch64 kernel-debug-modules-4.18.0-553.16.1.el8_10.aarch64.rpm 3909a2e62674d3e4e977a4f7e4bc480919c86a4662a2f8e7857e5fea5ece7b09
aarch64 kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.aarch64.rpm 3ac1c7fc69961edf1a4bd4b639bfd5cc561928c577f2f4a5e4464e0fc3d5fa31
aarch64 kernel-debug-core-4.18.0-553.16.1.el8_10.aarch64.rpm 4cbf2409426a6a8542ec100eaadd04134fd3f3f8dc37e60f03330f6a4dec3560
aarch64 kernel-4.18.0-553.16.1.el8_10.aarch64.rpm 4f695bd4e33879b8305b892e4f63e71dd864fd80f9851cbc5d161fc0aee8a36b
aarch64 kernel-devel-4.18.0-553.16.1.el8_10.aarch64.rpm 503dd7b5a18e5b03ce6725116b39a2934fe2e72ca2df1455029c6a69298132a7
aarch64 bpftool-4.18.0-553.16.1.el8_10.aarch64.rpm 60184517fd2e3289eb95fed8ab84c2ae312c4c9e8c581d4b78a6114d5ada69ec
aarch64 kernel-debug-4.18.0-553.16.1.el8_10.aarch64.rpm 765b94def32167fdbae7ceb572dab387eef399fa10299326bbc1040aeea3ce98
aarch64 kernel-tools-4.18.0-553.16.1.el8_10.aarch64.rpm 7c632bcf9b6a08ec99f132c46d5b200ab16754bac040bef360d6bdb68a962473
aarch64 kernel-core-4.18.0-553.16.1.el8_10.aarch64.rpm 8308b012a0b57faafebbec21aa688f95aa67a05b9a17bf30c63d82bc91c894a6
aarch64 kernel-tools-libs-4.18.0-553.16.1.el8_10.aarch64.rpm 8f0a25c61f966ebf2b8e8fd460563a58053ff093c8705996698ee2c7b3326ccd
aarch64 kernel-modules-extra-4.18.0-553.16.1.el8_10.aarch64.rpm 9cdc6a4b5cd477ff30901e76a8b6220c7073a82ed18598c3380d78105dd13072
aarch64 perf-4.18.0-553.16.1.el8_10.aarch64.rpm 9eaecdff4668fc65a04210ce4816445935286d93edaca8715626ccf5d5bc50a8
aarch64 python3-perf-4.18.0-553.16.1.el8_10.aarch64.rpm af84bcc5e40093ebf56d66bffc8af66cd11952d9ccaf349b4aecdb363934a5c4
aarch64 kernel-cross-headers-4.18.0-553.16.1.el8_10.aarch64.rpm b8e300310def5c62931e4bd4bb37dcb89dd73e62ade48ad3c3ed49a8c2c614f6
aarch64 kernel-modules-4.18.0-553.16.1.el8_10.aarch64.rpm ed64781f22c6113ec96a601e215615689d71872b0d228100155adcf29a8fb2a0
noarch kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm 90e3b5bbadec4451f912ae17ad807c24c4cacaf6a7bbc1899bd4b0490c1bf13b
noarch kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm a7ca0b270a94e5460e30ddc6a3f0f1e3e99037d28910ae08b5b03681d7517173
ppc64le kernel-tools-4.18.0-553.16.1.el8_10.ppc64le.rpm 21129f11f71f71aaaddd33fbb9b61488713a77b4903194e13b331a6badb7b65c
ppc64le bpftool-4.18.0-553.16.1.el8_10.ppc64le.rpm 2c51785cf36dfafa2f98bddc777139c31e363fcc3619a80de24b1210d1305aae
ppc64le kernel-debug-core-4.18.0-553.16.1.el8_10.ppc64le.rpm 2d4784a343cefb988f80a1e98a9690ba94fe493360811f8220f97f6a59e7556c
ppc64le kernel-debug-devel-4.18.0-553.16.1.el8_10.ppc64le.rpm 4d4d1051fc86f231551d6dd7403b1e68416252b63788eba5f14aa414194d758e
ppc64le kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.ppc64le.rpm 4ff23fed32053fe68605ef4d5c26aeb60b71c8c471b18d245db509f3f3b80918
ppc64le kernel-core-4.18.0-553.16.1.el8_10.ppc64le.rpm 6110605a1599392a5d5319588f841ee9d05817ab61c6d5937d2afb2ffe7afe3f
ppc64le kernel-debug-4.18.0-553.16.1.el8_10.ppc64le.rpm 725522f20cc61ada3c661038a01fd036eacfeb5d288a1d693b9ef76d29335a65
ppc64le perf-4.18.0-553.16.1.el8_10.ppc64le.rpm 84965ab668ba3cb48d5abf2ed71c9e6d5e1cc1482748b9dd040004c5c079be40
ppc64le kernel-modules-4.18.0-553.16.1.el8_10.ppc64le.rpm 95edb518b656053d75647038136540962e226380f335351fdac9f82435c45e0d
ppc64le kernel-cross-headers-4.18.0-553.16.1.el8_10.ppc64le.rpm a398521abd59d1aca5dc5418d8688bc9744f005346d4b4db939362ec8e97b225
ppc64le kernel-headers-4.18.0-553.16.1.el8_10.ppc64le.rpm a81b2048eaeb43d8cec136c81cdc1647fd2c21a1692231ea38b48cd44b6970e8
ppc64le kernel-4.18.0-553.16.1.el8_10.ppc64le.rpm a88fe575e0bbc18ee82819a4cf5672fb8eb36619288736eefc4734e914c99de4
ppc64le python3-perf-4.18.0-553.16.1.el8_10.ppc64le.rpm ab015f77a1ee44a34fdb05b57fc2979df92fcb9dcae7944e419dde3e12dc6768
ppc64le kernel-devel-4.18.0-553.16.1.el8_10.ppc64le.rpm bcca087f2446655a19a168b4d1f8e06be322455a5ce3116dcd0e764d9ba20473
ppc64le kernel-modules-extra-4.18.0-553.16.1.el8_10.ppc64le.rpm c690e646feb0e15bcf4c2f1e8effe7605d7bae88f42d29f7534ccfc151010f82
ppc64le kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.ppc64le.rpm e7c8110ff7094cc775ce3097d6f1b8ab462d9ca3b8a94111e071662a6f4883ee
ppc64le kernel-debug-modules-4.18.0-553.16.1.el8_10.ppc64le.rpm eb4d784f639dab4428948914fbb116143ef8e2d7b03444231554098a2c1d043a
ppc64le kernel-tools-libs-4.18.0-553.16.1.el8_10.ppc64le.rpm f8e4399151ca3bab2ad47712c2cd4bfa8cd6f51a960d85ea8ff25ad1d937387f
s390x kernel-modules-4.18.0-553.16.1.el8_10.s390x.rpm 12a56a0ea491b38fbd17aab3dfe8faa79a16c4eef321640f5d70effe2d91222c
s390x kernel-devel-4.18.0-553.16.1.el8_10.s390x.rpm 1b63ed2ac8a70d671e5c2781d3a0b86609fc14c123ef6a009e2231a260ad2a33
s390x bpftool-4.18.0-553.16.1.el8_10.s390x.rpm 2d153f97a0923ee6e734377ba3ee2e2eda94a5bc591ababb4ddc2c3d8d45b79b
s390x python3-perf-4.18.0-553.16.1.el8_10.s390x.rpm 37f62026c1dbd6271956bc56aab53583e878a8df92832d31abb8681c7881574c
s390x kernel-debug-4.18.0-553.16.1.el8_10.s390x.rpm 49ed9fa95eebe052ebddd9e0ff8ffb1865646e465f00f91b429d31855627b96c
s390x kernel-4.18.0-553.16.1.el8_10.s390x.rpm 4c8265917af7d6529551a520bdf17d537a455289c117721d445ad6151feae975
s390x kernel-zfcpdump-4.18.0-553.16.1.el8_10.s390x.rpm 4f6c30677922f48047a1e5117973553ea9eca6ca1d81341482895b06d7182208
s390x kernel-modules-extra-4.18.0-553.16.1.el8_10.s390x.rpm 50b4db543103c817f9d008228e3f3e7a359e982607bb2dcc40210837d14d1314
s390x kernel-zfcpdump-modules-extra-4.18.0-553.16.1.el8_10.s390x.rpm 50ce430ec8e68200c33133b1896f10b2997ccde914b03b5ec991880022a75d72
s390x perf-4.18.0-553.16.1.el8_10.s390x.rpm 55990c55c135c32bc5dacbd824689dd4bbef5f6cb08895fc62272527d15fd0e9
s390x kernel-debug-modules-4.18.0-553.16.1.el8_10.s390x.rpm 597037ca2a5477c399b67f878b4f3b855e84fc553ccc189fc982235f697b4cfb
s390x kernel-debug-core-4.18.0-553.16.1.el8_10.s390x.rpm 711b3e8a367dc285c1959a259555256119fc1c00ac944e82e1af2cb8690fc1b7
s390x kernel-tools-4.18.0-553.16.1.el8_10.s390x.rpm 792d4caf0fc2b19dbd16b1f4c64d1ce741b77635d475e06b031051f8d224bf86
s390x kernel-cross-headers-4.18.0-553.16.1.el8_10.s390x.rpm 7e97dda19d1b7addb07f869e603a7a4410672dcdbeaa8df308426c25e70fd507
s390x kernel-zfcpdump-modules-4.18.0-553.16.1.el8_10.s390x.rpm 95ebfb2033587a2299021795f26d08b3ab358a89aa2b6122b85e4bbd7cf57acc
s390x kernel-core-4.18.0-553.16.1.el8_10.s390x.rpm caf17e0baabc6a108c9a0293ac7fbc17b81c7cf59472b0a9b6f92547a87b4041
s390x kernel-zfcpdump-devel-4.18.0-553.16.1.el8_10.s390x.rpm dcb09324a9e2c37a300b18b4ad927b58dd29d322f426e6f079a4280d61fa3301
s390x kernel-headers-4.18.0-553.16.1.el8_10.s390x.rpm eb8d10c5318b48cec262f17ece6e53734a0c6e60d794283e762dd81b627913a9
s390x kernel-debug-devel-4.18.0-553.16.1.el8_10.s390x.rpm ee9b35072e3aeed3eb9e80069a2a3bb001337a86aa244b5da5eaac208b0130f4
s390x kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.s390x.rpm f7e23734f9b6222b75745acdbff1c7db3978483eadb73ec20810658e312f3103
s390x kernel-zfcpdump-core-4.18.0-553.16.1.el8_10.s390x.rpm f92c921666815f62b01e4117d5841da9c3a8e5160d9eb13a514f58a85ee3c142
x86_64 kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpm 032aa8e84afeed8dcff0d89858867d36020248b4ba1901848df81dd1e69afd9e
x86_64 kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpm 05126c8c6d1d18eff5831fd7d92968ea172f37c05bdd0c7834a79eccf1fae059
x86_64 kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpm 1148a059c8afffd8440965ac706fd4cf25eb55b7bc63fa767ea1bc03aef89648
x86_64 perf-4.18.0-553.16.1.el8_10.x86_64.rpm 2ecfe117565f155ca232eccb5bf0f48472ab5cf0ffc2cf0ddb5b05f87fc53f9b
x86_64 kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpm 2ff332a40686976f3a3759a181aaf71efd3c5008ae940bb3f6b85551310107f7
x86_64 kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm 38816557e32eb6d7c1d8d173cf17524bd939cfb9e09b850a2cb7a25393bb3a96
x86_64 kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm 68bd8da38febfb48f9138af328ad22f63f1fe867bfe073f67e6b809fdf46ff70
x86_64 python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpm 6ef2a6cce5cc737da7e91b7afe9b244edc537d6bb1b61447456a3b793eb38696
x86_64 kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm 7ae44536e5f338b7e28c46bada6d41aeb0f68cddd54eba6a8e6e4afb3383a331
x86_64 kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpm 88a31d82b0c469e186ff28748920ae0ef854587dc69011f50d394e935aa89fc8
x86_64 kernel-4.18.0-553.16.1.el8_10.x86_64.rpm a487d265780d9313df2cb6d9675582c7325b49020f3ebb72878a0fbcbc74523d
x86_64 kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpm ad7c989c5d4aa62bc0b3185edafa11077d51a0b5c61ce50cd59c28e0e0fca8cd
x86_64 kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpm b00f56d1b8e03fbd6b56c303ec5aeecfc8b2949dd566aa6e04fc4954e0ab19a9
x86_64 kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm c0699a12abd306e32bb82e4ec93a346d1cb297c6adab3568a6b00ab251cfd4ed
x86_64 kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpm c9807b4d7c97a60375b2d81bbbe4552c9f9a87c6f64e1adcbdccfd162c7df0ac
x86_64 kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm ede129ecd04c52995abae291c4d9ca69039753b402ab14d70e6fbc1368fabd48
x86_64 bpftool-4.18.0-553.16.1.el8_10.x86_64.rpm f306135e5b07ca3021c9a69d6b4c9c4884f3e3d7930345de075570a8c1c7607e
x86_64 kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpm fb070acc8ee83800fbdbc8d92aa1cacb858d39c41ccf5ef9eb1f1d8bdaebe111
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.