[ALSA-2022:5249] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-09-15
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012) * kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729) * kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966) * kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * make SHA512_arch algos and CRYPTO_USER built-ins (BZ#2072643) * SR-IOV performance > 50% degradation (BZ#2074830) * fix data corruption caused by dm-integrity (BZ#2082187) * SCTP client-side peeloff issues [almalinux-9] (BZ#2084044) * TCP connection fails in a asymmetric routing situation (BZ#2085480) * Fails to boot Multiple RT VMs each with multiple vCPUs (BZ#2086963) * spec: Fix separate tools build (BZ#2090852) * call traces related to eeh_pseries observed and vmcore is not captured, when kdump is triggered (BZ#2092255) * Mark ThunderX NIC driver as unmaintained (BZ#2092638)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-core-5.14.0-70.17.1.el9_0.aarch64.rpm 1973204a12f772cabbbf6f828d44270c0aebfa76cde8e0bb13478a6a9cf15cc1
aarch64 kernel-devel-5.14.0-70.17.1.el9_0.aarch64.rpm 24264b2d6eb85e23df8faf7bac42fe19928e5e37c6ebfbc0741da102fa392aa2
aarch64 kernel-debug-modules-5.14.0-70.17.1.el9_0.aarch64.rpm 2459f9c5274396bee3933ccab6349d2de9cb32cd4d37f1e7c5156d53bd9e752f
aarch64 kernel-cross-headers-5.14.0-70.17.1.el9_0.aarch64.rpm 3755ecc0139e5e5b73e1114ae3642e345f52b1a329dd5b433e7afbc8bd26007e
aarch64 kernel-tools-libs-5.14.0-70.17.1.el9_0.aarch64.rpm 3b48d28230eab4f6042d0b1b8865421f7c6dac7111ccb3c04f6eccb4706e9d3c
aarch64 perf-5.14.0-70.17.1.el9_0.aarch64.rpm 414a934a4a0755bbd611979f739f7b292603fd145bdb2c06c2ea7450879356f2
aarch64 kernel-devel-matched-5.14.0-70.17.1.el9_0.aarch64.rpm 4663351dd15bd542878824e76fc535f2760aed8b63790d6bd5196b9c374e1dea
aarch64 kernel-modules-5.14.0-70.17.1.el9_0.aarch64.rpm 488bd1cc7ba1150569a6c8f0dfd472a927a64166d0ebc53c5a3131e9c71fe016
aarch64 kernel-modules-extra-5.14.0-70.17.1.el9_0.aarch64.rpm 61c72357ca827002864b8c3b0741503f26b4f1e6fafe53a6d947532aa2432e8e
aarch64 kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.aarch64.rpm 70c139630107375863d21b843fc7d8ed0642dd5c4a1ea911849b457995124dfb
aarch64 kernel-debug-5.14.0-70.17.1.el9_0.aarch64.rpm 7be3a3dc1dd85e34d430a444dc5c9c306e9d6085804059de7d2c8becb3ff965b
aarch64 kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.aarch64.rpm 7e450e4be54e447fe989840e1f62239b9eb70b320a08440afcbc49086b4f38ed
aarch64 kernel-5.14.0-70.17.1.el9_0.aarch64.rpm 864d2631ed16b69edfa9eacea9bf3d39cc4cbd5a73125183836651f5a1a96bd0
aarch64 python3-perf-5.14.0-70.17.1.el9_0.aarch64.rpm 90ddf05e5e061db41b9bcd34be991c624da18a2649b9c68840517db936eb4120
aarch64 kernel-debug-devel-5.14.0-70.17.1.el9_0.aarch64.rpm 92e55cc526633d6c580bae63f800f10ae544f445249c1e5f47980a6122e7e905
aarch64 kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.aarch64.rpm 97d17f1ac6000c8a8872492a11abae29868487e40b17979780b73778ed8176b8
aarch64 kernel-headers-5.14.0-70.17.1.el9_0.aarch64.rpm b36fdf835203dca1c5b0d554fbb96a0ff27937e4998a0a09393b21ff88981195
aarch64 bpftool-5.14.0-70.17.1.el9_0.aarch64.rpm d20599cdde45282d6f9c799120e1587445299d8effecf93b1c458403f41ddec8
aarch64 kernel-tools-5.14.0-70.17.1.el9_0.aarch64.rpm e650469c4d74b601aa2ae274418123b726638d26e32c46b127bcb6265acf9fef
aarch64 kernel-debug-core-5.14.0-70.17.1.el9_0.aarch64.rpm f7c7b0da3e8d1846170717a17cf7f70131df1667f5f4ae0af86f6526a6256674
noarch kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm 6c1459fb8b333303c7d981e116ccc0720c4f02c49ad9b933a93cdd2a4dc0f103
noarch kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm 809a6a2193762c20c65675927231f196c18a5b97e6832f1fe1714467a5b785ca
ppc64le kernel-tools-libs-5.14.0-70.17.1.el9_0.ppc64le.rpm 0484b03b6c7bf46a2ac506a4834cfc8f1b36b85703cf99db8bea573d21499448
ppc64le kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.ppc64le.rpm 1bc764548d9473cd0f79495b6a0f3b8ff01f6d1d838f0cf6aba97b2c86a229f7
ppc64le kernel-debug-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm 27ca6f829ac4b3c158f96a18305e6831c3cd140c50a00df2acd16de8984e59a1
ppc64le kernel-modules-extra-5.14.0-70.17.1.el9_0.ppc64le.rpm 307b359c287d766359e72876936a0432ddaaf13ea496aec0eac9b83bfbf8fbea
ppc64le kernel-debug-modules-5.14.0-70.17.1.el9_0.ppc64le.rpm 5e1148ab7528074e36170bd2f7f86a53f834eeff1143ba37348b7181a8bdd318
ppc64le kernel-devel-matched-5.14.0-70.17.1.el9_0.ppc64le.rpm 62bbb24d4484188dd1627e7d4b8c978ac17b96998b31e14253125e7dd9d51165
ppc64le kernel-tools-5.14.0-70.17.1.el9_0.ppc64le.rpm 6a18b83c37dae35bc9a7c50863379412025342a96a4f0cee7986f5ac8f2b9410
ppc64le kernel-debug-core-5.14.0-70.17.1.el9_0.ppc64le.rpm 6e919a7c9db1425b6c3abbe661e5bc5fa667f3588872dc4bdca4099b3af669c3
ppc64le kernel-debug-5.14.0-70.17.1.el9_0.ppc64le.rpm 85facf4d538b786d8d51242c77da3cd87ea4901f1547c1df22eec7d6c6834858
ppc64le kernel-headers-5.14.0-70.17.1.el9_0.ppc64le.rpm 8b230cb3044fb7d1ab90a4446ab1d93e539d9dac2f17365bf6615b088bebe82c
ppc64le kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm a32442718bd1f78ee284962e4b401faf189097d0a91c32fe4cb0f9e903d45ffe
ppc64le kernel-cross-headers-5.14.0-70.17.1.el9_0.ppc64le.rpm b1aa6dbec8a45fd640a1b5e93e629f5725181a1cecc713be3caead908514359f
ppc64le kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.ppc64le.rpm b8cf8866635ead04dfe56b059e51617a163dd2bd3ecb48fe30bfb0de3dfffdfc
ppc64le bpftool-5.14.0-70.17.1.el9_0.ppc64le.rpm d5024e64062f7a3f1077704ecc7e2059184096387ca0962b62804de980b33c14
ppc64le perf-5.14.0-70.17.1.el9_0.ppc64le.rpm d81ac8b77d4429ac3517f96c22ef1384b005f95cf9381d87d51033fa3cfd86f2
ppc64le kernel-core-5.14.0-70.17.1.el9_0.ppc64le.rpm da4a4ed7c3a368cd5a349524c89f49e3cb948a074cd7732054fefbd5291e8ab7
ppc64le kernel-5.14.0-70.17.1.el9_0.ppc64le.rpm e0d84e629b1a51cb0d7d5369920e4001a113a65e551a6b72acac76ba655dc733
ppc64le kernel-modules-5.14.0-70.17.1.el9_0.ppc64le.rpm f44562aaa6e1ea982d9fcca9a819d8dbb24e14057abcbcdda767ad9edca78a06
ppc64le kernel-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm f4d7cf11ea7c4a5b2c4f2b66f61d3315423f06c1c5e84d9f555adc0a732b9f64
ppc64le python3-perf-5.14.0-70.17.1.el9_0.ppc64le.rpm fe7a6ff39adcbde836d1879802f730d04b8757cbb3f06627f668a75488ba4415
s390x kernel-headers-5.14.0-70.17.1.el9_0.s390x.rpm 1c8f71752eec52043fa93d04aaff6076261ca9fd2679c3d94714c0c834a464cc
s390x kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm 1ec4ede320d001664c8588badd6afd423a2acd329cc6e64f07af99cd7ec48090
s390x kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm 21bf850a94070a9756bf1f981871a72c6b68f3d86bd38134cb022dd5120a2796
s390x bpftool-5.14.0-70.17.1.el9_0.s390x.rpm 244ac2d837d13480740573f17f2eaaf456869d3a0840552e6e6920901734bf68
s390x kernel-5.14.0-70.17.1.el9_0.s390x.rpm 314d778b6be5d713ae41d4f58cb4a64ad0c7cc2854670ec8e68cacd91e49b181
s390x kernel-zfcpdump-modules-5.14.0-70.17.1.el9_0.s390x.rpm 3ca98aa034f59f852971c2702560ed1388efdbdf398a6670db7c20da7e92e9b8
s390x kernel-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm 558dde9fc36d95194d371d5c27fc794583d3de90dce8a2cf4d2304a6f7506149
s390x kernel-zfcpdump-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm 5d5f0c5bff8b736157a4a24572b0162cee9707477c21852b9d9df03b3879e22c
s390x kernel-devel-5.14.0-70.17.1.el9_0.s390x.rpm 6334b0646f96c354c423698f8329fab0079df4edbd6a5aa3467964d8d1567002
s390x kernel-zfcpdump-devel-5.14.0-70.17.1.el9_0.s390x.rpm 658549321f30ace030c5c72fe90e6cbdd5bf2551a2b55daed5bff216f0c7c159
s390x kernel-zfcpdump-core-5.14.0-70.17.1.el9_0.s390x.rpm 65d553578602c4e9fc437fa6a4e3b1c4076a0ced949f789caa74ebe4c17d3e6d
s390x kernel-zfcpdump-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm 7c54210e0be71079246cd34b46627014d9522645b6bb2a4486a0d02f1fe865ae
s390x kernel-debug-5.14.0-70.17.1.el9_0.s390x.rpm 8aa147e5ec9235aee462c8b5bcb6e2c6454a160c2d57114be4cd021bbdecf9c7
s390x kernel-modules-5.14.0-70.17.1.el9_0.s390x.rpm 8b954b3ab01b4bf0f424b3ed01b81a0fd64a015a0dec0a1bb5ab863d2d3de4c0
s390x kernel-core-5.14.0-70.17.1.el9_0.s390x.rpm 93315084094f716e88d54b94209d535d4eeee881a1ce1384a37f90b1d16a1c0a
s390x kernel-debug-modules-5.14.0-70.17.1.el9_0.s390x.rpm aaf3bfd0e4346e57416fa6f724b1b8d619b8b08b08c13b14e9d2039a3f0a9b2a
s390x python3-perf-5.14.0-70.17.1.el9_0.s390x.rpm ab0fa74098a5514fb46ca338eb7bc274fddd7e10ce2361c96092ef330e126913
s390x kernel-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm cefa7a0c97b2176f753be90c54c736e34c6f7a5c5671f8f1b5b817c08decadbd
s390x kernel-cross-headers-5.14.0-70.17.1.el9_0.s390x.rpm e51de7eefdd482ee1828547e50c2c017b4b6433291162bd6a169cb0914ca6faa
s390x perf-5.14.0-70.17.1.el9_0.s390x.rpm eec19c4e3c60b5a285cd1fee662fe86685c711c0c79be9f9d9508595a1cc5b81
s390x kernel-debug-core-5.14.0-70.17.1.el9_0.s390x.rpm f05d2a35aa7b3e12978a03fde79baf265bce773440705f5f3eba09e71ee878a1
s390x kernel-debug-devel-5.14.0-70.17.1.el9_0.s390x.rpm f11f05b73093541bda0044829365bae37a37b3114bacc6daa1fd58b90f74dddb
s390x kernel-tools-5.14.0-70.17.1.el9_0.s390x.rpm fd39899f2b2afa6d0ac39d08490ef8d3df92182231efb62d02e367640a6fea0e
s390x kernel-zfcpdump-5.14.0-70.17.1.el9_0.s390x.rpm fe84a39abf81c37637e91cecbec7dfe33ab9868d1cb12434f0bc2844731427f7
x86_64 kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm 1d0523e5748372ee56447a080eb6c2e8800e60b578ae85a9c462c1c0fb258e26
x86_64 kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm 27fbc6c1aa3f2d1566045ba48e2cd5fc7d151017ca9ca95be7d3bc6f29ae3ab4
x86_64 kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm 6c643afc3c35f76c13556a13ffde3a23a0495c569dec28c11708b8f3ac0a167c
x86_64 kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm 703cc481d0834409999e329b254650d2fd5e430a2cf46dbc2c704a0ae4810abb
x86_64 kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 7a82cd38ca17dddb85ec3177f597c07ea38c4ac603f895691d66994749ccd7ac
x86_64 kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm 7b15545c222e80ac4e1957211f5d6f7f5c5125b342868f8abc8bf27bd69579db
x86_64 kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 9223c2135eee664d9e6dc47f33e1c9f4aeb8dd5c2287b8c33fa8cc3b23e86187
x86_64 kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 9514d88db80739811d5f6a3b49752fa2a8378064a2bedd76ab754b9a7c8da5c6
x86_64 kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm 9a00ccaf1e5dc1ce882a360232cc0a6bd52310f1296c4aff5c179f0e5a7c388a
x86_64 bpftool-5.14.0-70.17.1.el9_0.x86_64.rpm ab64e0cd950170da3d2302a6e3975b849ddc5202e3196c73f53f00b09e8ba842
x86_64 kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm adc8071377693720da9822f5577b72cf559db1d81c4d394d9cf5fc6843ca6198
x86_64 kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm af0eddad0fe1df463a92d7353c40d79b0ab394802f28fede8aa114cfce4b2141
x86_64 kernel-5.14.0-70.17.1.el9_0.x86_64.rpm b4ef1468eebca594833b8b80812485e7b32445b7e23bf6a01bb4e981cd9b4970
x86_64 kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm c44a2bc75845bc5140eecc3e7b62a493f68e35f65084c948f9c767d58c0167a4
x86_64 perf-5.14.0-70.17.1.el9_0.x86_64.rpm c8463b6384dadbbc65295d295a9898c1e49f69d6f68504d926f53ce2e0ba0fc9
x86_64 kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm d81db30c061a644b1e860f8933e1b108ce7602b3e50cec935a4eaef9f54f3c17
x86_64 kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm de03e4dbe3a865a310109649a2e475b54b00fc6ee3eec2b7ffef78bc4f2c5870
x86_64 python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm e7c340de8f300966048a604e4c74b55d3652f9e6cbc5af747c3864fc35bfbf3f
x86_64 kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm e8273ab41ea0984bd7bda47a9f80193467ab968db9016db7aed91a39e542b22f
x86_64 kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm fb653bec1defacebf556298589a18dcb899b74639443c621f9b054a480fc7ee3
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.