[ALSA-2025:3893] Moderate: kernel security update
Type:
security
Severity:
moderate
Release date:
2025-04-15
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: xen: Xen hypercall page unsafe against speculative attacks (Xen Security Advisory 466) (CVE-2024-53241) * kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (CVE-2024-53150) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-modules-4.18.0-553.50.1.el8_10.aarch64.rpm 1fd9f77addcb62624d17b120c06c04e88ca88d1cf5d29e58a2d3ec31f418287e
aarch64 kernel-modules-extra-4.18.0-553.50.1.el8_10.aarch64.rpm 442607a6d1f7ca34a922d67040dee0b26bdf58ca7aa7ed6959426b6457d00ac2
aarch64 kernel-4.18.0-553.50.1.el8_10.aarch64.rpm 54371dd48a2465408a8e401ca3fbbfca314122f7b2170251950a56b9cea39bff
aarch64 kernel-debug-core-4.18.0-553.50.1.el8_10.aarch64.rpm 6776caad365a278f67ed22972a80839220ced62ddc7cf3246eb6c3752703cf6c
aarch64 kernel-tools-4.18.0-553.50.1.el8_10.aarch64.rpm 6ea543911983e0bcfb635f5e724cadbef19db6f6e4c028908fe2a266a526005f
aarch64 perf-4.18.0-553.50.1.el8_10.aarch64.rpm 6f3c217e76dddf807b439f9ccd87a68cd08b94131462892cfbd41a39945a35fa
aarch64 bpftool-4.18.0-553.50.1.el8_10.aarch64.rpm 7b73598ac91bdef28c2dee89e18b79a90c6fc8eb6a40a359d33129805c123b7c
aarch64 kernel-debug-4.18.0-553.50.1.el8_10.aarch64.rpm 8364a0aebb6ba0979bbcb79ec1e2028e756feeaf3fe80295578737b314aebf13
aarch64 kernel-headers-4.18.0-553.50.1.el8_10.aarch64.rpm 86f2cf029ac10604470f9e23ea6c51d3571b03bbd8833841f5e967a54270be1e
aarch64 python3-perf-4.18.0-553.50.1.el8_10.aarch64.rpm 9ab6497f8da36e2f46ecf0f0d205fa8fa4dd5d756c37a5864e986439c1994bcf
aarch64 kernel-tools-libs-4.18.0-553.50.1.el8_10.aarch64.rpm a60cd2de4f85b3c15324d4b56be6756e37311529d9037f59e968bbbe5f143b95
aarch64 kernel-modules-4.18.0-553.50.1.el8_10.aarch64.rpm a7f89cbc599c5aff2d231a84b9135bab1f39a223a98dc073ebdbf76ee6f982ad
aarch64 kernel-debug-devel-4.18.0-553.50.1.el8_10.aarch64.rpm ba14e32e00f4a1bd86512d951cc5824eb30433538de9fe809cdeb1a040e4a6c1
aarch64 kernel-devel-4.18.0-553.50.1.el8_10.aarch64.rpm ba844cae4bfc02641bcc390e5f3db570d1ae27d7eed98a6c96dc67cc89d010ba
aarch64 kernel-core-4.18.0-553.50.1.el8_10.aarch64.rpm c2f8c38bb21c76f6252f4e69d4106b47c68493891576885887cf66bfd90a21f6
aarch64 kernel-tools-libs-devel-4.18.0-553.50.1.el8_10.aarch64.rpm e6f78935f1e31b5f1d54e6d68cb3c1d941d9ecfe42761f533fc42eabfe415dec
aarch64 kernel-debug-modules-extra-4.18.0-553.50.1.el8_10.aarch64.rpm e974d0524e385a4a9265e0bbd425e9c48095f7991461126defe8d38237449db5
aarch64 kernel-cross-headers-4.18.0-553.50.1.el8_10.aarch64.rpm f857bbadabcb3d2bb95cd635b60162524e30f9dba2c2b9f9ef8b32f84320c236
noarch kernel-doc-4.18.0-553.50.1.el8_10.noarch.rpm 1601f185668200db160d5c575f2a1d8d79b1859b69344c6e1b809f6435a3777b
noarch kernel-abi-stablelists-4.18.0-553.50.1.el8_10.noarch.rpm dd1603c97419f3f9c945d3967d6a70d33e1021b609174f3027fbf9683c7c0a24
ppc64le python3-perf-4.18.0-553.50.1.el8_10.ppc64le.rpm 09d71d0f387dab483a6059afc14dea37ad77775c5bb31636e231d7355e30a175
ppc64le kernel-tools-libs-4.18.0-553.50.1.el8_10.ppc64le.rpm 196b906c790324778bd983785ac839d6f4159fefbb77de70214dcc20cf23ca5e
ppc64le kernel-headers-4.18.0-553.50.1.el8_10.ppc64le.rpm 1e24553128a41790a857564d3f7f4eecb0e8d076b6e956db1920aed895c901bb
ppc64le kernel-tools-4.18.0-553.50.1.el8_10.ppc64le.rpm 2257eeaf2e1d0f2effeb58d701d2592fa667f6760970985229630aa0c4ea053e
ppc64le kernel-tools-libs-devel-4.18.0-553.50.1.el8_10.ppc64le.rpm 275221d99dc4e77c3f2917230075abbf0627abf24789d9a186b43a9b533d8226
ppc64le kernel-debug-modules-4.18.0-553.50.1.el8_10.ppc64le.rpm 380cbe41cd89f3eb70d6cecd04b33ae6c8e35b3ed3e6fc10ee7acf8734144b5e
ppc64le bpftool-4.18.0-553.50.1.el8_10.ppc64le.rpm 38bd68e8abd1bb43b7dfefc0ec42d431ff2561954cff6a65e32633c6328fd461
ppc64le kernel-cross-headers-4.18.0-553.50.1.el8_10.ppc64le.rpm 43a9def8226d6c3e304759a05e2e64524749aa5fef8845984fb9904260a8b78e
ppc64le kernel-devel-4.18.0-553.50.1.el8_10.ppc64le.rpm 5ba4cd0e89112894285465e2381256ba93f1befe868c2b14245251ef2fb07be7
ppc64le kernel-4.18.0-553.50.1.el8_10.ppc64le.rpm 69229f6ab648164f4f115ec730f079f5890c1120a269058a9a3c7db5e0303e77
ppc64le kernel-modules-extra-4.18.0-553.50.1.el8_10.ppc64le.rpm 6ded1beaa1315b72b75e7217656b7a19acf66032db6bd6686e31a49fac2449ae
ppc64le kernel-debug-devel-4.18.0-553.50.1.el8_10.ppc64le.rpm 7020bbde5059abb61ea2a73431c88cbf2ce7f13b04145973dd0f357054e385f4
ppc64le kernel-debug-4.18.0-553.50.1.el8_10.ppc64le.rpm 895d33a2fa0d81648e10f0540cadff3e92c1562fd8d2b8f3212fee7ca200e757
ppc64le kernel-core-4.18.0-553.50.1.el8_10.ppc64le.rpm 8ecc210e70e96bb23daa15d63de44b892efaa2dfc10a247276ae64fdff7861da
ppc64le kernel-debug-modules-extra-4.18.0-553.50.1.el8_10.ppc64le.rpm b487bccdbb7d7699a5c1791d736b2d16633274bb676e4018796357c51ebf2ab9
ppc64le kernel-modules-4.18.0-553.50.1.el8_10.ppc64le.rpm c1b85e21a8223e12102d17232cc2a1021e5ebf77eb959f1b9de838fd98eed78c
ppc64le perf-4.18.0-553.50.1.el8_10.ppc64le.rpm cb9b2dfa7ef671e6bf6a4ed1fad23fb5c9a0c65bbc7425c1530b2172dfbafd0b
ppc64le kernel-debug-core-4.18.0-553.50.1.el8_10.ppc64le.rpm ebc6ca0f1317aa2180b458d37033d391cfb06b8382b064f67a3684edf4d4f2b9
s390x python3-perf-4.18.0-553.50.1.el8_10.s390x.rpm 1d25bbeaed1c3e87732eb7db9f94dacccc99a70be2cf891e4a4963d43b017628
s390x kernel-cross-headers-4.18.0-553.50.1.el8_10.s390x.rpm 2b33b559c08cd0416a91e6802ec44bd7d6fb6efb399d115f13bf80a021bf2a15
s390x kernel-zfcpdump-devel-4.18.0-553.50.1.el8_10.s390x.rpm 2c99b5da7d5a9bbeefcdb785ca79a90e3aca17e2f4b1f7a8eeadfdc45e4b91b8
s390x kernel-tools-4.18.0-553.50.1.el8_10.s390x.rpm 306ad8ef58b9d0f3e90574bd5f9ecce9b88715ce034b372c7d91b1b270f5f2a8
s390x kernel-devel-4.18.0-553.50.1.el8_10.s390x.rpm 41ea7564e3ed621d19f270b3a97343cdf93d03e5d2a63cd1730659672358c04f
s390x perf-4.18.0-553.50.1.el8_10.s390x.rpm 645e5cf6b7444799501e0b0716e5ef9cc6f824d1aa69cc7e26513bd4a9252374
s390x bpftool-4.18.0-553.50.1.el8_10.s390x.rpm 6eb998832cbf3ba9374c43374978b4bf84dff420550f908ce97568e20cd87841
s390x kernel-zfcpdump-modules-4.18.0-553.50.1.el8_10.s390x.rpm 7184b30ff939ef14c3b38b8bee8b696e14ba0251b13984dcc1d3f81f44037a2e
s390x kernel-debug-modules-extra-4.18.0-553.50.1.el8_10.s390x.rpm 7f3ab961e2c78dda2e33de3b66536328f968ff71fdd06932fc24f875993e4bae
s390x kernel-zfcpdump-modules-extra-4.18.0-553.50.1.el8_10.s390x.rpm 89cdbcb4b88bcc3eb0f2f13a0ba444ecc80bb5c44f813d71e2048b2e4e2799d3
s390x kernel-debug-modules-4.18.0-553.50.1.el8_10.s390x.rpm 929e82aa5192b99290bf21b7fb50f6e2fb062195e23a2f442413e827b815d15f
s390x kernel-4.18.0-553.50.1.el8_10.s390x.rpm a47259744d8cbd6b1bc51925a073815236ac2b6f6794222e3521ac999d97b75e
s390x kernel-debug-4.18.0-553.50.1.el8_10.s390x.rpm a6bcc059e713a65d45049cd33a869aa671bcdf48464e8642782c73c1a20d5806
s390x kernel-debug-devel-4.18.0-553.50.1.el8_10.s390x.rpm b4c79b48cd78b711b211914fa9d6dd4f488b585843e3e923bb47495974896468
s390x kernel-headers-4.18.0-553.50.1.el8_10.s390x.rpm c00e3be93ef4af9c2426c913eb541aa2010dcb5f5446f8f248e731934c07d840
s390x kernel-debug-core-4.18.0-553.50.1.el8_10.s390x.rpm c3a084f8139d0b88e919e85f898fd1b44f11e0a93698729ab67523f7bcaea800
s390x kernel-modules-4.18.0-553.50.1.el8_10.s390x.rpm df9e77b48b79b3c20fd751c48ad7347f7868414c524b273ec8a3a81c34bd2a8d
s390x kernel-zfcpdump-4.18.0-553.50.1.el8_10.s390x.rpm e39eb251d53687b5949ead2d00557cbd134f5ad51e7d67bf7a50d4535bbcc4b3
s390x kernel-core-4.18.0-553.50.1.el8_10.s390x.rpm f23ad9c1647ba857c4c123ac3797cee75a9a693607e092de3fabab8a9dde3b55
s390x kernel-modules-extra-4.18.0-553.50.1.el8_10.s390x.rpm fb6072cda150637eafc6365ef658521dbbd15c5ef493512fcc58ec9657f5b2d7
s390x kernel-zfcpdump-core-4.18.0-553.50.1.el8_10.s390x.rpm ff3befe8b80329e03d05d9874e4eda4320e623d76b3c19611e2e1284980ca821
x86_64 kernel-debug-modules-extra-4.18.0-553.50.1.el8_10.x86_64.rpm 05420e57541ff85112ef6646f5bd7ee7121e6726a459eef3bd0fd1813df080e7
x86_64 kernel-core-4.18.0-553.50.1.el8_10.x86_64.rpm 0bee69eb0e3e8d59c9959ce24a672ca6016f9cfa3cd07edecb5f2fe17fe1e328
x86_64 python3-perf-4.18.0-553.50.1.el8_10.x86_64.rpm 16916cad6b24e16e5b0d1f159530158b30dc077f8fe2d1e69a5c6d7c10f3c2d6
x86_64 kernel-headers-4.18.0-553.50.1.el8_10.x86_64.rpm 2b20e0c07515f5e56752ba1dc3b1b8e84cb941f2c4f227de340a8546d6363057
x86_64 kernel-debug-devel-4.18.0-553.50.1.el8_10.x86_64.rpm 33eef8d0207576d809d9f03205124d9a8f3e827b2009b99c06ecb26c66ab0df6
x86_64 kernel-debug-core-4.18.0-553.50.1.el8_10.x86_64.rpm 4c7e957fbd3ee9f0eac913211800ba0b3b85b57a2f243ea8ef6395a7f361d430
x86_64 kernel-debug-modules-4.18.0-553.50.1.el8_10.x86_64.rpm 51b55c4e805f1e88b7e1bf4151d724bd184107c7eef96d2cc90dcf9dc7453fdb
x86_64 bpftool-4.18.0-553.50.1.el8_10.x86_64.rpm 5390a0b7b60912c588e30948cd7aaa4d2879c7b554b83f63e992fe77ca2d6952
x86_64 kernel-tools-libs-4.18.0-553.50.1.el8_10.x86_64.rpm 68c67c9fa79f638b73e143f2518fa1ff47ec2adb8cbfd4642fe96f43b01e5179
x86_64 kernel-4.18.0-553.50.1.el8_10.x86_64.rpm 7078c3e94e57e2cbd8fe02c3962101c84532f1cf4d66e900d7079263a17b79a8
x86_64 perf-4.18.0-553.50.1.el8_10.x86_64.rpm 8c121a1d8e628b091e48ab864c4b73f0ebb439d7402503b2e30ecd9d21b41b98
x86_64 kernel-tools-libs-devel-4.18.0-553.50.1.el8_10.x86_64.rpm 989b821b4505734b87625710f4eea3734b4bf7390068136e664ea3e863888ce9
x86_64 kernel-cross-headers-4.18.0-553.50.1.el8_10.x86_64.rpm b1ecd53a6d6522dddcc02dafc8971f4267126853656f277bd41b23bf65aaf068
x86_64 kernel-debug-4.18.0-553.50.1.el8_10.x86_64.rpm b862f7a45e3c6787295f15535ef802788a603255f3644551214bf4edd09ce375
x86_64 kernel-devel-4.18.0-553.50.1.el8_10.x86_64.rpm c9314bee58cf46c5156c7f05588cc456f0bfee29f389d46e2a362e791875f206
x86_64 kernel-modules-4.18.0-553.50.1.el8_10.x86_64.rpm e45e20d20d760563612e26655d9874ba97e04d73545598b09b3490442a2dfa0e
x86_64 kernel-tools-4.18.0-553.50.1.el8_10.x86_64.rpm f6a734ee52753fa6de129a2f4a21b03eda81de79170dd740b1430cbafc4f53da
x86_64 kernel-modules-extra-4.18.0-553.50.1.el8_10.x86_64.rpm fd4aa2dab4baf8712c6ea6d302014e9c75ab7332d2b35803ddded7d0fe6fc8c8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.