[ALSA-2024:8856] Moderate: kernel security update
Type:
security
Severity:
moderate
Release date:
2024-11-06
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/bluetooth: race condition in conn_info_{min,max}_age_set() (CVE-2024-24857) * kernel: dmaengine: fix NULL pointer in channel unregistration function (CVE-2023-52492) * kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851) * kernel: netfilter: nft_set_pipapo: do not free live element (CVE-2024-26924) * kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) * kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed (CVE-2024-26976) * kernel: nouveau: lock the client object tree. (CVE-2024-27062) * kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info (CVE-2024-35839) * kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898) * kernel: dma-direct: Leak pages on dma_set_decrypted() failure (CVE-2024-35939) * kernel: net/mlx5e: Fix netif state handling (CVE-2024-38608) * kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586) * kernel: of: module: add buffer overflow check in of_modalias() (CVE-2024-38541) * kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540) * kernel: netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type (CVE-2024-39503) * kernel: drm/i915/dpt: Make DPT object unshrinkable (CVE-2024-40924) * kernel: ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961) * kernel: tipc: force a dst refcount before doing decryption (CVE-2024-40983) * kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CVE-2024-40984) * kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773) * kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009) * kernel: netfilter: nf_tables: prefer nft_chain_validate (CVE-2024-41042) * kernel: ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066) * kernel: drm/i915/gt: Fix potential UAF by revoke of fence registers (CVE-2024-41092) * kernel: drm/amdgpu: avoid using null object of framebuffer (CVE-2024-41093) * kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070) * kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush (CVE-2024-42079) * kernel: USB: serial: mos7840: fix crash on resume (CVE-2024-42244) * kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284) * kernel: kobject_uevent: Fix OOB access within zap_modalias_env() (CVE-2024-42292) * kernel: dev/parport: fix the array out-of-bounds risk (CVE-2024-42301) * kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854) * kernel: mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880) * kernel: gso: do not skip outer ip header in case of ipip and net_failover (CVE-2022-48936) * kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper() (CVE-2024-43889) * kernel: memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) * kernel: sctp: Fix null-ptr-deref in reuseport_add_sock(). (CVE-2024-44935) * kernel: bonding: fix xfrm real_dev null pointer dereference (CVE-2024-44989) * kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990) * kernel: netfilter: flowtable: initialise extack before use (CVE-2024-45018) * kernel: ELF: fix kernel.randomize_va_space double read (CVE-2024-46826) * kernel: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (CVE-2024-47668) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.aarch64.rpm 173d51473bd85a2ae7fbf6449c55cc123154232eb56bd657ecf483947a097ce8
aarch64 kernel-debug-core-4.18.0-553.27.1.el8_10.aarch64.rpm 1c35d9b61a780ccf5d94161d095784c54994f4664cf95671c4f570453e087136
aarch64 kernel-tools-4.18.0-553.27.1.el8_10.aarch64.rpm 2e54606b3f5f24d808fd0cb5a65f640f52835af3302452356b0424d2cdcce584
aarch64 kernel-debug-4.18.0-553.27.1.el8_10.aarch64.rpm 3f05203819ef9bf042ad998e90e076e646d24622e865025679dfb69c8e4c23eb
aarch64 kernel-devel-4.18.0-553.27.1.el8_10.aarch64.rpm 4679542f2bcc62a90af9bbe0eb9f245406d700b8d5a5e8339662476322e2c719
aarch64 bpftool-4.18.0-553.27.1.el8_10.aarch64.rpm 52a5a952ced3cd1bd2a62df53a0c2d328cb130c19c732185781e53170796a20b
aarch64 kernel-debug-modules-4.18.0-553.27.1.el8_10.aarch64.rpm 69d80de8db0d14fd71cf4ce2cff38c00bf78ad77c6e812850d52375b04d0ad1d
aarch64 kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.aarch64.rpm 70441a40a62987f70fb94bdeefd893004ac0a598b60274fb23da081d0becc99c
aarch64 kernel-core-4.18.0-553.27.1.el8_10.aarch64.rpm 715d4835287b05fe4d740e2ef30ec8b91dfc11ea6af1e89ff0e40e6d2f1af5ba
aarch64 kernel-4.18.0-553.27.1.el8_10.aarch64.rpm 82eef44cd560c339bacc908e725e739666d0ade208821b012fd9b17493ac5104
aarch64 kernel-tools-libs-4.18.0-553.27.1.el8_10.aarch64.rpm 938d23ca664b86eb537ee4e2112aa55a071f4f30d2d43d42e46dcfc6d489d51e
aarch64 kernel-headers-4.18.0-553.27.1.el8_10.aarch64.rpm 93df0c83bac3ca51ff906ab6f681e575a941da583cdb49082eed6189b40d8188
aarch64 kernel-modules-4.18.0-553.27.1.el8_10.aarch64.rpm 9669dc4292c497f77e1ee1d398ad3771ac369b09c4216023eddfe8fa44f79be1
aarch64 python3-perf-4.18.0-553.27.1.el8_10.aarch64.rpm c30b459d1c0d1841b79ece57774f19473fe76eb480c47dfc3a16e200cbdb515c
aarch64 kernel-cross-headers-4.18.0-553.27.1.el8_10.aarch64.rpm c6603759a4fd54f9562e2c5c23638a44c2560b40524f4a57c1f2fdd521813418
aarch64 kernel-modules-extra-4.18.0-553.27.1.el8_10.aarch64.rpm ce6805b690ee6fabc847ff4a7cddf9d35c751940a770d1a9319c386d9bde04b9
aarch64 perf-4.18.0-553.27.1.el8_10.aarch64.rpm df9da091bc78bd300b7e1e066d219c01dd626b76fcc973e60fe86789fefa0d9e
aarch64 kernel-debug-devel-4.18.0-553.27.1.el8_10.aarch64.rpm ecf505f53415ca7cf21582da30f167af75285e22204dc0526326e89cb8967a4a
noarch kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm 4fbf37b37835c5ffab8b326265cf2ae9ff4da68443570fd66ae7b577b7f53f36
noarch kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm 76083d37fd7a9fbda8178857776c56afa46fcf789644ca3dcfc7e07a46ea6ef8
ppc64le kernel-cross-headers-4.18.0-553.27.1.el8_10.ppc64le.rpm 269c07002021a3aa920e7abd0e2ae4eee6cbeaf2b0fb610d910f553fdc076f2d
ppc64le kernel-debug-modules-4.18.0-553.27.1.el8_10.ppc64le.rpm 29e06bbc40a5811c7402f7c4f83417c23290f007145498966e81899701b356d5
ppc64le kernel-debug-core-4.18.0-553.27.1.el8_10.ppc64le.rpm 4beb7302bad7d568f58ce2c7d3ba2620d1d66909ae0e12d299ad06e5ac7cf16b
ppc64le perf-4.18.0-553.27.1.el8_10.ppc64le.rpm 4ce40a43236d78752958bf377046e3a550e57ebabc92804d82f009e466e05fd3
ppc64le kernel-debug-4.18.0-553.27.1.el8_10.ppc64le.rpm 56b96adc0076c293691293fae7f5e644e1fc8b40b392f46da71256a96e384a78
ppc64le python3-perf-4.18.0-553.27.1.el8_10.ppc64le.rpm 6211b55e72ad4ec8dadb32ac3f4c5a91c23f87da29251d74aa3a028b84cb5b8f
ppc64le kernel-debug-devel-4.18.0-553.27.1.el8_10.ppc64le.rpm 67ae9fba6b9645127cc0dfc97137fd6e28231258fb323df79c6b1041d68ca8bd
ppc64le kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.ppc64le.rpm 70eaee13563581e1af2f6aea156945a6632ab95f5a63bc0afc8705602365e2b6
ppc64le kernel-devel-4.18.0-553.27.1.el8_10.ppc64le.rpm 78ac17ccb9201b8696e0335a13c7325233f9d01eaced95c1eb46ecb5df5b2e17
ppc64le kernel-modules-extra-4.18.0-553.27.1.el8_10.ppc64le.rpm 9ae76521e05b2daa88dd773c68102352bc33a13119deb0104f00e1647495e2ae
ppc64le kernel-4.18.0-553.27.1.el8_10.ppc64le.rpm 9efc5a95294a0df0d0ce05e911960c37b36f1802d1ea301ec47844c7aa7d770d
ppc64le kernel-modules-4.18.0-553.27.1.el8_10.ppc64le.rpm b1dd568c8c97e582070f85fde69b27a52ef3d53c9da5e9d4097dea01fc157cf4
ppc64le kernel-core-4.18.0-553.27.1.el8_10.ppc64le.rpm d43fad0357888a22ff31fef244c15bf593300c333aa00c7a62261b0b28c83ab9
ppc64le bpftool-4.18.0-553.27.1.el8_10.ppc64le.rpm e1b8457dd8953552636c22bc80c7afbf560c16767092592d8b00bf9ac628b833
ppc64le kernel-tools-4.18.0-553.27.1.el8_10.ppc64le.rpm e6b73d952d4b17e50bddd1d77e7f0614df948bfc92c402a4ba07f74a8338b7e2
ppc64le kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.ppc64le.rpm e85669c3da5f00a2fbd2b6cc3c2e09707b401ff7a6d7c7491de1320d3fbde8f9
ppc64le kernel-tools-libs-4.18.0-553.27.1.el8_10.ppc64le.rpm f2de2e0f6774a310fedac20bd17ee6623bf03f9afb2a01c2aa96a1873f55b311
ppc64le kernel-headers-4.18.0-553.27.1.el8_10.ppc64le.rpm f2f66725e788741e8d62afc839593b5aa2d657701952bd425add617bf1cad179
s390x kernel-devel-4.18.0-553.27.1.el8_10.s390x.rpm 02a29ddc42f0e5635f7c6a5fa8a69b61a05979e5b5127452fe753af772bd513a
s390x kernel-zfcpdump-modules-extra-4.18.0-553.27.1.el8_10.s390x.rpm 0b6d01a96f42bb719984476affbea6787653a074f3bd93e489ba980092a4997e
s390x kernel-zfcpdump-4.18.0-553.27.1.el8_10.s390x.rpm 0f591e162a4fb99b25a465ef01b4f7bace12f6dd32050545b91478856f0fa16f
s390x kernel-debug-devel-4.18.0-553.27.1.el8_10.s390x.rpm 14f0d02ef331f26236f5a5266d4361c30c228d33c2dadaf8c5fc76fffa958964
s390x kernel-debug-4.18.0-553.27.1.el8_10.s390x.rpm 2f0dceb945d1de2e6536e283971d9f06dd2912e94a2c1f5c02224e6d003ad569
s390x kernel-zfcpdump-modules-4.18.0-553.27.1.el8_10.s390x.rpm 312f2654802e92dd2049ab5a862a280fb75856330c10f909d946470a71a0fb17
s390x perf-4.18.0-553.27.1.el8_10.s390x.rpm 3e6bb7bf3170cb8190701584dc3d3a477e5d59bbd82d1aefe667a44788ab27b3
s390x kernel-zfcpdump-devel-4.18.0-553.27.1.el8_10.s390x.rpm 43ed5019892711ce0920153f973be5cd08ffc2c21e2dc78530dfbfae4245dc68
s390x kernel-4.18.0-553.27.1.el8_10.s390x.rpm 47f55676a2e4d944d10e5780a8f3a5d41487bb2626ffa4a41583de439a37997f
s390x kernel-core-4.18.0-553.27.1.el8_10.s390x.rpm 5441dc4790a4bbc52a280cba441749b09a5498d3f0a4466878c08dcfbcbbbdc6
s390x kernel-modules-4.18.0-553.27.1.el8_10.s390x.rpm 76acf84cae6d353e4ed48383f165c2522d8c0b4f6a18da0fd7f5ce5d5700a3fb
s390x kernel-debug-modules-4.18.0-553.27.1.el8_10.s390x.rpm 79ebaa2e3809edd4ff0d498cb8c1e5dc315101b86eb08956a368aa9d8d2f86f7
s390x kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.s390x.rpm 8f5f5651b683611765bd3842d4b0790d8e3d92c2dce750d5ff5bed72f570fb15
s390x kernel-headers-4.18.0-553.27.1.el8_10.s390x.rpm a37b4cabd00df34dba6237b957c348d0aeac45ec4c23aea778156db84789ce5f
s390x kernel-debug-core-4.18.0-553.27.1.el8_10.s390x.rpm b38606c4cb78548bbf15576d83ac0311b9d69d58480f87c431da38c313f6d519
s390x kernel-cross-headers-4.18.0-553.27.1.el8_10.s390x.rpm cd41b3be3a215f390505b2ec5b490f9ddfaf78964c2268c2dc37dc53a61feb81
s390x bpftool-4.18.0-553.27.1.el8_10.s390x.rpm da8bc3d78859ad1eba6fce70759c4a305301c710e4d980cf2d3f9b80ffe20c96
s390x kernel-modules-extra-4.18.0-553.27.1.el8_10.s390x.rpm e4a863d83157da5f2a3f2723f60e660495fb440f7131a0597797331c17cc33b9
s390x kernel-tools-4.18.0-553.27.1.el8_10.s390x.rpm e94bd0c19006135d90ed77a6c32ca63eac7fb7e262335f7b4e6336a9652f9742
s390x kernel-zfcpdump-core-4.18.0-553.27.1.el8_10.s390x.rpm f1c88f65a9babec94d28346ea146bd02c96d9c3bcbf9bae8f6441190787b3d24
s390x python3-perf-4.18.0-553.27.1.el8_10.s390x.rpm fa227b7d18a95576f230eddc6e5d01b65fe158a82cb815b45335abf75ef17152
x86_64 kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm 01311e282cc8203aa423eb9a865f52557a9ac88721862aa5bb30cff834f0b19c
x86_64 kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm 2874f9baab5264e78b3375fd0962472a7dd499e4c9b07ad7762e7fa9c4beb9b4
x86_64 kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpm 34760f2e2c4281cebe1c94eb2a0a503ecc121f300bfa96909e3cdf73241ac895
x86_64 kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpm 38c5dd5654d1fddab2161a9092838e911acae67d05da6928bdbbfa8987383a60
x86_64 kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpm 41d13de9fe646c6e85550d821632a81c5b5d0432224fb6a23045dd5c11296267
x86_64 kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpm 566fbf74b49312ed9f63acfd05a5d73e000c7db658055d6fe264804467cf9b49
x86_64 kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpm 6f9c7ef4a4ef3fa0e385ec10246269c1a91e1a0348191263e866d2dc64fe678a
x86_64 kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpm 7b092743257ca011e7c6c28f4840eb3d0d48990eb04ec9d5d03f14f83c5f1ef8
x86_64 kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm 81cc3bbcb5af3874825f4d9f556db28beb737ca374242ca1b94a30571f6f1e54
x86_64 kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm 8b3b8322209ac8a49a3b20a803227dc58324ae8f135b9da30e42fce66b89a4a1
x86_64 python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpm aac8c419a516ecd4697fd91a908d2030a0d34026edcd7ec6c9ba5d194c1758db
x86_64 perf-4.18.0-553.27.1.el8_10.x86_64.rpm add7533218cc01cc1fb2d774a49e3cb7b843ea550af69f3a7627058482d79c3e
x86_64 kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm cec8c9d3536089ea178a2ad81d24d7a9bd6333d95bbd0ec09324bbaa038b5452
x86_64 kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpm da799e9146975ff4ce1e09ace39179089c083b56e327bd472e417bf67b1c6361
x86_64 kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpm da7d6cc45c0aa231aa7a2f2eafd19e22d61f5da55fecea1fcc3a1d62ff61ccb7
x86_64 bpftool-4.18.0-553.27.1.el8_10.x86_64.rpm e64abbfb4904c56e6231835aeb883979671d39483e5b1d7ca26a3a557760f1e4
x86_64 kernel-4.18.0-553.27.1.el8_10.x86_64.rpm f1ec52be0246802878a6f674d21ef8989810b106d504baf0e4ad9f9f16036937
x86_64 kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpm fad0a3115d543a6a8106f094dcc17863bac05908d2d6dd1033c963e4653c1b4c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.