[ALSA-2022:7318] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2022-11-03
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * posix cpu timer use-after-free may lead to local privilege escalation (CVE-2022-2585) * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel crash after reboot of T14/G2 AMD laptop (mt7921e module) (BZ#2095653) * execve exit tracepoint not called (BZ#2106661) * Matrox black screen on VGA output on some systems. (BZ#2112017) * The kernel needs to offer a way to reseed the Crypto DRBG and atomically extract random numbers from it (BZ#2121129) * watchdog BUG: soft lockup - CPU#30 stuck for 34s! [swapper/30:0] (BZ#2127857) * Update cifs to 5.16 (BZ#2127858) * Bad page state in process qemu-kvm pfn:68a74600 (BZ#2127859) * vfio zero page mappings fail after 2M instances (BZ#2128791) * The kernel needs to offer a way to reseed the Crypto DRBG and atomically extract random numbers from it (part 2) (BZ#2128970) Enhancement(s): * Need to enable hpilo to support new HPE RL300 Gen11 for ARM (aarch64) (BZ#2129453)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-tools-libs-5.14.0-70.30.1.el9_0.aarch64.rpm 00ed65691f195b129a6157e1f3b8476091dc55631ec9a48a15bb67419e81bf15
aarch64 kernel-5.14.0-70.30.1.el9_0.aarch64.rpm 09d9673425b6fcaf51f9c2b0303b5345bf7c6b9e75b02d1d9de8d08ea5e8c0e5
aarch64 kernel-core-5.14.0-70.30.1.el9_0.aarch64.rpm 16cda9ebea6c8a4ca0bd3e1badf7c1d96efa4620c56b8a555bf517a2c585c450
aarch64 bpftool-5.14.0-70.30.1.el9_0.aarch64.rpm 2238fec58569c93ec0868cd71d179afa7a3e1ac2dd7f36782c3c96a00df881f6
aarch64 perf-5.14.0-70.30.1.el9_0.aarch64.rpm 2acb73660f93d34652e3a1e1f2ba08327a3b7482dafe5ec89a4d472b78a242c3
aarch64 kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.aarch64.rpm 3a268894fb7dc468737302f28a93e6b9ca3d1ce3177db351ac2a89af904e4908
aarch64 kernel-devel-matched-5.14.0-70.30.1.el9_0.aarch64.rpm 3a759af05391f8e45bc1e051224a36acf7bf58c78a70aa287b3afcca7dfac1ff
aarch64 kernel-devel-5.14.0-70.30.1.el9_0.aarch64.rpm 412bef21279aa55cb64745e621dc72d7a95aba032d654ef81e7ea2962e5c47bb
aarch64 kernel-tools-5.14.0-70.30.1.el9_0.aarch64.rpm 428d95a173972067c16807b6eec5609277fc060a978ac70dd4c9b1f4280614c1
aarch64 kernel-debug-modules-5.14.0-70.30.1.el9_0.aarch64.rpm 4d34c67623b7d36547ff9206c4ee8cb5df646a1b115f0ceeb69eae2f8f941584
aarch64 kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.aarch64.rpm 5501c8a93dd03de8609f8d27de6ea4e4ce61b2bf3aedb59cc87b617f59ad6e52
aarch64 kernel-headers-5.14.0-70.30.1.el9_0.aarch64.rpm abd27f9bfbad2fca53b3045f1010b25deb8d9f3965582d0ff6db89ba313a3b17
aarch64 kernel-modules-extra-5.14.0-70.30.1.el9_0.aarch64.rpm adab1183017a9c3d85a9f6a0a7b296c61159c0e7627d5ae1098f34e726a93bc5
aarch64 kernel-modules-5.14.0-70.30.1.el9_0.aarch64.rpm aea6204c1a0d82b2aa5a621e787fcd158db7b3aeed21a2fee285600b3acff045
aarch64 kernel-tools-libs-devel-5.14.0-70.30.1.el9_0.aarch64.rpm b22c85bf734d378e4cb9961c8c3556c60f6c6333f28c71f19dc646b3ff03d90e
aarch64 kernel-debug-5.14.0-70.30.1.el9_0.aarch64.rpm b9c80a163a32e93811f7587d57a746088001f7873f6ad80b8b49223fc85bcc5e
aarch64 kernel-cross-headers-5.14.0-70.30.1.el9_0.aarch64.rpm bf20506f8be24b62f91448ced38d7c8f994cce4415f75e2285a0532bd7e14898
aarch64 kernel-debug-devel-5.14.0-70.30.1.el9_0.aarch64.rpm cd4e086aee92181e42e2842ce4a2fe949989322f72b2a5c0f9e3d90adce048db
aarch64 python3-perf-5.14.0-70.30.1.el9_0.aarch64.rpm d357daeffcb47377e6c89ef216a3053c7cb3cdcd61eac9abb3eae97df17baf34
aarch64 kernel-debug-core-5.14.0-70.30.1.el9_0.aarch64.rpm f4d4d46a9b8e98ca61c83aacb6512cf8e4236f3ad346ef9fa2e63047b80c557c
noarch kernel-doc-5.14.0-70.30.1.el9_0.noarch.rpm 0bb3d9bfc7a0fc3862ef5f8dc61a994adef7e0c034d6efe9843032ece643b8b7
noarch kernel-abi-stablelists-5.14.0-70.30.1.el9_0.noarch.rpm f2ff62061331f013ccee9dd21c0c2ce64986db1d8c182f456575f60ebc1d83a6
ppc64le kernel-tools-5.14.0-70.30.1.el9_0.ppc64le.rpm 07a8b5178f2f13f4a15b9a6b0095c617c1a5874100ace44336496d7e02f0015f
ppc64le kernel-debug-5.14.0-70.30.1.el9_0.ppc64le.rpm 196af26f9166de03a107909d776c3fec5b29577f8fe23119aed7b10cdad56c5d
ppc64le kernel-cross-headers-5.14.0-70.30.1.el9_0.ppc64le.rpm 1dc2957716e23c84cfd600b6fbce262deb505312e8a5a8bb393b58c7177c8f15
ppc64le kernel-core-5.14.0-70.30.1.el9_0.ppc64le.rpm 283d0b5b001243c4a1a58997a90abb01a648ff8f3213830c5903b1fd8d0f219b
ppc64le kernel-headers-5.14.0-70.30.1.el9_0.ppc64le.rpm 2af2aaa367f4280fbef3bfc16155a773807ddbd4bcc3ccfef972ad2f9397ca18
ppc64le kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.ppc64le.rpm 354019a31f5d3baaee4984c0b4a7e95faf8db3cc4a23c618fe785948ed869d24
ppc64le kernel-devel-5.14.0-70.30.1.el9_0.ppc64le.rpm 3b6ffda7c16e7f91499f1a518dbb351413c56dbb2378c0d72b7ead14607deecd
ppc64le kernel-tools-libs-5.14.0-70.30.1.el9_0.ppc64le.rpm 3db133654b3671e783249a1c3df1f070f29d29650e525443e79aa62200e08805
ppc64le kernel-debug-core-5.14.0-70.30.1.el9_0.ppc64le.rpm 42a5ad6505af24f7e989c6a20796acbfaf06853255662919e2c67ecb6ead0159
ppc64le perf-5.14.0-70.30.1.el9_0.ppc64le.rpm 4c13c0672efa1e47165207076a6678b900819bfef1428e74e3bb5994e71a775d
ppc64le kernel-modules-5.14.0-70.30.1.el9_0.ppc64le.rpm 4ceb62fec1c806321c903c2de5370244ba669a38a5c0d08cab2db925fa05f494
ppc64le python3-perf-5.14.0-70.30.1.el9_0.ppc64le.rpm 725661745012610f51fb495836de03bef8a924aa67ead72a1f9328c809904c9c
ppc64le kernel-devel-matched-5.14.0-70.30.1.el9_0.ppc64le.rpm 7cad69373a8005dbdfc6714dbbad10c9e1474d8fb6ffb343806571c046e63995
ppc64le kernel-5.14.0-70.30.1.el9_0.ppc64le.rpm 7d23d799124903cee5a953d17722c69563ef59a4d1f13626d2f0abde2f0a030d
ppc64le bpftool-5.14.0-70.30.1.el9_0.ppc64le.rpm 8a96792bdabe25810136955dbe2c18dafa11e684f785188d4a746fad7bb649e1
ppc64le kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.ppc64le.rpm 8cf8a0fb1c75377026fc53b97b3c5aad682717db43a3a7eb8fad59eb245e1a8c
ppc64le kernel-debug-devel-5.14.0-70.30.1.el9_0.ppc64le.rpm bbabad123a099bde0fc25bfa4223ff20adc2938217cadda94e6ae21281d581da
ppc64le kernel-tools-libs-devel-5.14.0-70.30.1.el9_0.ppc64le.rpm bcaa23f90f1254b1a461fff3f9b78bc9435c2d66356ab02ec98312c17e3dd9eb
ppc64le kernel-debug-modules-5.14.0-70.30.1.el9_0.ppc64le.rpm da3cf8c01de38a1ed55a33c9c58e74e56d628ba580e3d9f3146a674d61ceca69
ppc64le kernel-modules-extra-5.14.0-70.30.1.el9_0.ppc64le.rpm e3ae2fbe81e44f3ffd21048bd68ed26606fca782edc3b312f450a13473081092
s390x kernel-zfcpdump-modules-5.14.0-70.30.1.el9_0.s390x.rpm 05dad9ff39774fd2986edd0926bdddb80e49890b74a62b7380da0ae4a30132b5
s390x kernel-zfcpdump-devel-matched-5.14.0-70.30.1.el9_0.s390x.rpm 061aa4ea2e1e24d67b0870d5ff6e38783b16ead9d087591e5077bf6a8970e570
s390x kernel-zfcpdump-modules-extra-5.14.0-70.30.1.el9_0.s390x.rpm 0e3921f20108f5c7fbd40332c1a483015f0c8df8aec94383e90093077d871c77
s390x kernel-headers-5.14.0-70.30.1.el9_0.s390x.rpm 13f7ea1fa448064f7b5d925a78c94d307efb6bb45f5e5cc814e6ee6bdda5e779
s390x kernel-modules-5.14.0-70.30.1.el9_0.s390x.rpm 20875ca90e86d75dfdaf2395935bbde9052b0a670d11a01c2b69c8eeae0059ff
s390x kernel-debug-devel-5.14.0-70.30.1.el9_0.s390x.rpm 22f83cc7a67213bdd80805fe0a4c93600ed8f51efd9ba09663b138c95171044d
s390x kernel-devel-matched-5.14.0-70.30.1.el9_0.s390x.rpm 239d935c3e80a4417073fc184509d2899c667a1b542f029b7710ec7700d60c07
s390x kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.s390x.rpm 34e6820c0862117f8184ab57f2d7391fcd74fc614637480cdb8d47fb8562db4e
s390x kernel-debug-5.14.0-70.30.1.el9_0.s390x.rpm 36eff50a703387c00731f65a67627378655fb485ee40e0717c9ffc634afab33b
s390x kernel-zfcpdump-devel-5.14.0-70.30.1.el9_0.s390x.rpm 3d5aa414635206c1329222cc3764e8a791482716b598e369c1366584fc96709f
s390x kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.s390x.rpm 4438009119706c2cf3bd9bf51b4fbb893cd751061ff18f2845b68b54eda6953e
s390x kernel-cross-headers-5.14.0-70.30.1.el9_0.s390x.rpm 687f0a2c0a817340cd36e8d0a7e80fb436a98df17cc4866d1b3d30518382cbfb
s390x kernel-debug-modules-5.14.0-70.30.1.el9_0.s390x.rpm 6d73b7c5324a2c081e82362f16d7f0bf0b1415c0d305c4a50ecf2bdd61451959
s390x bpftool-5.14.0-70.30.1.el9_0.s390x.rpm 72b07582f651adabdea5d8c97769a25ec1ce385ef8e598eb00fac0f566abd720
s390x kernel-zfcpdump-core-5.14.0-70.30.1.el9_0.s390x.rpm 886b01c7835e84ded07aa6db98047e498c71ffd9b8c394b6f7565d124e5fe8c8
s390x python3-perf-5.14.0-70.30.1.el9_0.s390x.rpm 8d3df48032b09b1a41085e5a27fcbff700d861c54d6a32b802089affe12b1012
s390x kernel-tools-5.14.0-70.30.1.el9_0.s390x.rpm 97cc3860782c81475a7fd60c37a375437a1afecee68dac2131ccde289e89b48f
s390x kernel-zfcpdump-5.14.0-70.30.1.el9_0.s390x.rpm a1aaa5d453c4401a542a2027c01e2d1b317ab88f17d387441fbf0181a2976391
s390x kernel-modules-extra-5.14.0-70.30.1.el9_0.s390x.rpm be78baa42f86653a3c01e9a12dccffcf9b4bb5437b9fd800425c138b577763a2
s390x perf-5.14.0-70.30.1.el9_0.s390x.rpm c216272e52202f636894717a66b0c55d3bc1a04c8ec3be9f23fd1791835b4c29
s390x kernel-debug-core-5.14.0-70.30.1.el9_0.s390x.rpm c31107498ccbee89dabc7ec3e6cf14a159cceaeb290c0e0486a6dd0f21098659
s390x kernel-5.14.0-70.30.1.el9_0.s390x.rpm c842b4b88a1c879a0b76cb781b71da11f7c502cc9356c282d17d14beba1f4232
s390x kernel-devel-5.14.0-70.30.1.el9_0.s390x.rpm cd5adb6e324750ac08ff6971735695e2ecbca9a34841136aed94be658b14fe87
s390x kernel-core-5.14.0-70.30.1.el9_0.s390x.rpm f91ba4a5f90b322de145a03dd95d7279878dcf22e4e8cbecf027c8b7f74780bb
x86_64 kernel-modules-extra-5.14.0-70.30.1.el9_0.x86_64.rpm 04bc54736be561666d8bd50d9511f80154a504be6c5da49aed64e7a8a6323c49
x86_64 kernel-tools-5.14.0-70.30.1.el9_0.x86_64.rpm 110d7306e3473dab714eb57f80a5b8e2f5e65be1a3a87c24ccb5ae7029acadc4
x86_64 kernel-core-5.14.0-70.30.1.el9_0.x86_64.rpm 1687cf6d66dc48ffd81a77081551c3a5a415baee3002f0a66ea2a6fd3647c254
x86_64 python3-perf-5.14.0-70.30.1.el9_0.x86_64.rpm 1a2376539d1709b54141d24488c1a706d9d2123113ae9d508cb7153f05a981cd
x86_64 perf-5.14.0-70.30.1.el9_0.x86_64.rpm 22e84321d666c3779ed6bad2ac17149cbe039df5dab2bee82472877c418ff727
x86_64 kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm 36e24560ed4d7cf0db2f72373d07291dda2c71f03dcf4d0bd14cfea70b316304
x86_64 kernel-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm 447d5f8103762e298af373dd2c5a218f4da890503082afcae79f3d6bf7853746
x86_64 kernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm 4e3e237a5af9aaa4cbf6e0823e45ad3d56980c0da06d10ca4a45c123626ce354
x86_64 kernel-debug-modules-5.14.0-70.30.1.el9_0.x86_64.rpm 501a3f0cc86cc07d106bf39ca409cd7cbf5ed756a817d645c8592b258e2cca65
x86_64 kernel-headers-5.14.0-70.30.1.el9_0.x86_64.rpm 5a28a7ae57cbd94591f18e0507e3f62933fb0cafe8f7856afb37759ef30e12a8
x86_64 kernel-tools-libs-5.14.0-70.30.1.el9_0.x86_64.rpm 6737292d8548af32756750ea594451eec2a6848074d83d18ea6319eaaecbd66c
x86_64 kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.x86_64.rpm 7a148f327783290705349d8d85526af1eb31b4d8ab4ce83eabb07efdefb8c396
x86_64 kernel-debug-core-5.14.0-70.30.1.el9_0.x86_64.rpm 7dea7796719d5b59c8a1f6aa6b2849706f1258432fbd9ac4def06c25bca64e7b
x86_64 kernel-debug-devel-5.14.0-70.30.1.el9_0.x86_64.rpm 804e40e943c5e9218e1f78a0d38726733fcf608ed544a2e364a07e9b0c2d0da7
x86_64 kernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm 945a67910041758efa7d6aefea0984da9cb0fc70830367ba896daed8006c7b82
x86_64 kernel-devel-5.14.0-70.30.1.el9_0.x86_64.rpm b0b3c9edb6511803d3d3bc33cb6cf89d9b0c198a633f92155339c0b3baf9ce3e
x86_64 kernel-debug-5.14.0-70.30.1.el9_0.x86_64.rpm c559ce56b454f8a5c01ae6b002014136dfe2638ef680efa3ece6fa4b4925bde8
x86_64 bpftool-5.14.0-70.30.1.el9_0.x86_64.rpm d4e35fa587c2abcbc0180208533f85d60b22fbc71a388f55d78e8a96aea859d0
x86_64 kernel-5.14.0-70.30.1.el9_0.x86_64.rpm e40aa50bbe6e31f8d29e7ddf869ec1b391a7d832ef3a7a6d944dbc7639eca16d
x86_64 kernel-modules-5.14.0-70.30.1.el9_0.x86_64.rpm f6bc1a72eae96fdd40072b385db96972dcc49ec067f6158c26c30bbf0d46a97f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.