[ALSA-2023:0334] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-01-24
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing AlmaLinux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-core-5.14.0-162.12.1.el9_1.aarch64.rpm 1235a34cb0f5145990bd01db82544d96d5b97a4e4cd0c9c290ce7cd043cecb3f
aarch64 kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.aarch64.rpm 1774e8e20d553fc8b883f58f7517cb3f026716523a96c4262018f3377e17b8c5
aarch64 python3-perf-5.14.0-162.12.1.el9_1.aarch64.rpm 1d797488dc05d155ea20caa908a2ebeb13154295a09a3e96751cb9153dc89b25
aarch64 kernel-core-5.14.0-162.12.1.el9_1.aarch64.rpm 1e905dbeba8d2507c895511337d728fde85d45f64d3c272b61cec050be851886
aarch64 kernel-debug-devel-5.14.0-162.12.1.el9_1.aarch64.rpm 276d17358c2f66342fe0a212fc1936a49ad57959058253ba4defa15e7b1904d3
aarch64 kernel-5.14.0-162.12.1.el9_1.aarch64.rpm 36d481e2feb2fba2dd2d1cdb91a3d5facdf76dcddaf1fd6a56a186d9a131066d
aarch64 kernel-modules-extra-5.14.0-162.12.1.el9_1.aarch64.rpm 39de829c7e72eba5adece35cde9d770a3e3954c87d2a754871990dfb4f3cef8b
aarch64 kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.aarch64.rpm 3cec21ee6c7f2e3df42233024e006d282f73457e4b4b0c6adb5c0c1606a69382
aarch64 kernel-debug-5.14.0-162.12.1.el9_1.aarch64.rpm 4a56dc26f3615994d2a6ae59e654bb93ebfbc2b2abd3ef5eef2143b464f62607
aarch64 kernel-debug-modules-5.14.0-162.12.1.el9_1.aarch64.rpm 4de0faafded9a5d48d5a1a4df17e4dd582eab1b62911549b8215fb38cb6aa9aa
aarch64 kernel-devel-matched-5.14.0-162.12.1.el9_1.aarch64.rpm 7c76ea5f9d2a049d322641728d555a8d26e7ed6a2c5775e66e4800702a83a1c4
aarch64 kernel-modules-5.14.0-162.12.1.el9_1.aarch64.rpm 92ff41122c2c4acb2b945907620cebe498c2ab944c0c0004976b65e79f533c52
aarch64 perf-5.14.0-162.12.1.el9_1.aarch64.rpm 9c5dfaf98249d129631cf5744bd1fe0ee222ac9894e4b49af9e8d4e2e16dc787
aarch64 kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.aarch64.rpm b2632c699fea33819ec3e61d2c805548a7690df65f2ac1395830f89ba6817866
aarch64 kernel-cross-headers-5.14.0-162.12.1.el9_1.aarch64.rpm e999cd85c758ab0da6c545f602acc15a76dc07a01eeee86069b980a14af03805
aarch64 kernel-tools-5.14.0-162.12.1.el9_1.aarch64.rpm f3dbe472dd8b383503f6d4e5cb92ed6cf46cb1f3dcfef1fe9c3434bb37be8ad7
aarch64 kernel-devel-5.14.0-162.12.1.el9_1.aarch64.rpm f78ae365c0a9beee760fefc66dffc117fdf4331e1eba8787245c4770e18784fa
aarch64 kernel-tools-libs-5.14.0-162.12.1.el9_1.aarch64.rpm fba3bf8770d07cc50f6bf98769c1c7c7182ae3e5ded45b6259554d4b2f5595b2
aarch64 bpftool-5.14.0-162.12.1.el9_1.aarch64.rpm fe0d9ec231e24ac46c67237d5b0b154fc5252a455f4e00fba54130ee3417d37c
noarch kernel-doc-5.14.0-162.12.1.el9_1.noarch.rpm 3b99cc439dc2e719deb6fede6a076bacfb11ecfc0c5585bfd6bc2ae308d9bb86
noarch kernel-abi-stablelists-5.14.0-162.12.1.el9_1.noarch.rpm adb4b616c2a57bd065fdea79a5b0b064c887d2f752177890d0f5b107d7f88594
ppc64le kernel-tools-5.14.0-162.12.1.el9_1.ppc64le.rpm 0c28237ed73f44cd402cd16701ca8292b745a604280711adbafb086d609fa2f7
ppc64le kernel-debug-modules-5.14.0-162.12.1.el9_1.ppc64le.rpm 14ab713efc0a4575a41d27eb9dd5fcfc676c7839b3e71f29ece164db8714e15f
ppc64le kernel-5.14.0-162.12.1.el9_1.ppc64le.rpm 1677caa12228f637f81fb8ed68e5bc83afba94919f6df2326cae1d9a633a73c2
ppc64le perf-5.14.0-162.12.1.el9_1.ppc64le.rpm 25cc08f95094a82d7617e93ab749c84d6c56fc73d677bc1cd6186622d58c58d4
ppc64le kernel-cross-headers-5.14.0-162.12.1.el9_1.ppc64le.rpm 28c005bc683d8ca0071cad7abbbe53e7e59548bb33889da7c3d5f3f3724aa0ba
ppc64le kernel-debug-core-5.14.0-162.12.1.el9_1.ppc64le.rpm 3a7cdae6cebda65f2b193c1d11693ddc4af733ce5ae8b86f929f52542c955e3a
ppc64le kernel-core-5.14.0-162.12.1.el9_1.ppc64le.rpm 40cc457eaa07c7d452559db318cb2aff1ccc80618b64517a66d6ac7bec2afc11
ppc64le kernel-devel-matched-5.14.0-162.12.1.el9_1.ppc64le.rpm 5ed1fe41209db8b7a1f93ff8369372ac2be3a1d7a44e3240e7d67b4538660367
ppc64le kernel-modules-extra-5.14.0-162.12.1.el9_1.ppc64le.rpm 7b16303d12b02823becbc2fb7fb7d18baf3e32b58cc636e5c4bc0a1ed87450db
ppc64le kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.ppc64le.rpm 7ef51ce0787763159507bea1516c2f71c53016543f6b1acb15bac498f0e59a8d
ppc64le kernel-tools-libs-5.14.0-162.12.1.el9_1.ppc64le.rpm 82f3624cc3d955edb17cfb92b6bd43df234f1177182ff7e45c50f0c11ae88216
ppc64le kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.ppc64le.rpm 83140cd65ce5083045aaaf23b98e4b6431ff1ccd99cd0cbdc6aabb74f5de0f48
ppc64le kernel-debug-5.14.0-162.12.1.el9_1.ppc64le.rpm 918c94f22df6544abfdf00d610e328a0b3a19d1016f54c035757539791fb4f72
ppc64le bpftool-5.14.0-162.12.1.el9_1.ppc64le.rpm cb8af46a6f8c493ca6586a14da416992066cd630d71406bca712792b0e542487
ppc64le kernel-modules-5.14.0-162.12.1.el9_1.ppc64le.rpm d0ed444946486e80ae726bfa2172834b2a453850ab9c4e09993779c99bae4f99
ppc64le kernel-devel-5.14.0-162.12.1.el9_1.ppc64le.rpm d11fb1974d53d10f5bd7326f771ae76d0f83a6042cef0d78a8397965cea3863c
ppc64le kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.ppc64le.rpm d19f1a58b7167f57d73d874a0b91e3aac7e40d53874c93a53c068b3da392d3b7
ppc64le python3-perf-5.14.0-162.12.1.el9_1.ppc64le.rpm ed0839a46390404a40af198a3c31ff559f5394d968ca0acace917b19f3dbb74d
ppc64le kernel-debug-devel-5.14.0-162.12.1.el9_1.ppc64le.rpm f831327e89d9aa0e8ce9f55c40e62ca3df9b85f2614ae65544a67e82d6996366
s390x kernel-modules-extra-5.14.0-162.12.1.el9_1.s390x.rpm 0fb25ef06980baa568c9bf7bfc1e09bae8c94dd51604301f00c90d3229c4fef9
s390x kernel-devel-matched-5.14.0-162.12.1.el9_1.s390x.rpm 1ff1923c62c1e162fa0778d0d947c18ff8f78d59e5bec85525c94f3cac08f8cd
s390x kernel-devel-5.14.0-162.12.1.el9_1.s390x.rpm 2028daf69152752667dad63af8bb6ae3cf09b4d2e0a7485c6d5d7345337e0881
s390x python3-perf-5.14.0-162.12.1.el9_1.s390x.rpm 4bef7863b43eb31ea365e725acb61411b37303844f1b3bee4a8c1382bbf0cf98
s390x kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.s390x.rpm 67db0cfafdd1c156fb8ebf566b0a66cd4edf026f1daaecc633ba534b0988d363
s390x kernel-core-5.14.0-162.12.1.el9_1.s390x.rpm 6f9e77077a32ba99ceffb5a2510e95b07b1bc5707faca0d9ec8f24632f1c4305
s390x kernel-zfcpdump-core-5.14.0-162.12.1.el9_1.s390x.rpm 766a827dce54cb0d5580862140e38bd4ce36762034586c84e0c30a922637f21b
s390x kernel-debug-5.14.0-162.12.1.el9_1.s390x.rpm 7751b6cac3797fb9c0c9b1ea0ec92e9015d2ddee2da2ceb16e7415dd527b6b99
s390x kernel-zfcpdump-5.14.0-162.12.1.el9_1.s390x.rpm 798436a5271e35afd6f426cc44df4a312cf2907503b35d3747f138cd833da339
s390x kernel-zfcpdump-modules-5.14.0-162.12.1.el9_1.s390x.rpm 8b3713c32767086edd46f57f698cb1f06afa1fa6b05c18848ae3737a5f4e18c4
s390x perf-5.14.0-162.12.1.el9_1.s390x.rpm a7619c183429d7b7206eb522be8d3c4c699d813e2ff75da2e908800b82d45e6b
s390x kernel-debug-devel-5.14.0-162.12.1.el9_1.s390x.rpm ae78bbeb037929b52af3ef7be5567f84d77c1cc5aeaf65bcad443a09294122d4
s390x kernel-tools-5.14.0-162.12.1.el9_1.s390x.rpm b4392648cb36c15a3529e9d16846488a57821ea729e7cc11093f0d98b709732b
s390x kernel-modules-5.14.0-162.12.1.el9_1.s390x.rpm b662373c779106dacf88406f669086e53e9d4e4c8e4bc2f3b74732a66ffe7d4c
s390x kernel-zfcpdump-devel-matched-5.14.0-162.12.1.el9_1.s390x.rpm b82fcbd82f3f89db7abbf099e20181f58d2b6440e48a67f9cd74dd42e06c0de7
s390x kernel-5.14.0-162.12.1.el9_1.s390x.rpm c777e630346a85ad0d73170009fdc8e01697ef9e9368c1a875de806c98fb69cb
s390x kernel-zfcpdump-devel-5.14.0-162.12.1.el9_1.s390x.rpm cf4a87b75ea8616f054710cbde5defaa66837fb106de148f67923fd813a30b34
s390x kernel-zfcpdump-modules-extra-5.14.0-162.12.1.el9_1.s390x.rpm cfc8ab71eedea12553b7422a089c6471601ab9f336d12fe2a3e0e5fbddf258b7
s390x kernel-debug-modules-5.14.0-162.12.1.el9_1.s390x.rpm d663c3410f41060c7b7ac21dec11e93916bc4820ffc359832e3783f3eb4973b0
s390x kernel-debug-core-5.14.0-162.12.1.el9_1.s390x.rpm dbcc594a6ac7b3f9dc706fe41bbc8a27cbee0608dadf34142d8f3f0562f96d49
s390x kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.s390x.rpm e6215507d88f01c509a5b0f373def39fd7e3b39ad80dd87b495771e71b342551
s390x kernel-cross-headers-5.14.0-162.12.1.el9_1.s390x.rpm e80267adf52714b64a398ff3c3aed44fd33662b8347f78286f42149657ea141f
s390x bpftool-5.14.0-162.12.1.el9_1.s390x.rpm fe6361663200280a7b98dcae726a61b02b4ada17921ce917f9a5de840d830bc0
x86_64 perf-5.14.0-162.12.1.el9_1.x86_64.rpm 396b022ff714f2d935eb89f73aa6619937a2a2a526a28c3d37a8c08e9f4f696a
x86_64 kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.x86_64.rpm 3ce090c446f77d09f9ee7fdfd1f73c67b9db696a0c34a092f576f4b6aceb3668
x86_64 kernel-modules-extra-5.14.0-162.12.1.el9_1.x86_64.rpm 3fcb58cb58460da9ca31ed7eb87225730a36379926c0d26b1fd110709e1c2fe0
x86_64 kernel-5.14.0-162.12.1.el9_1.x86_64.rpm 449253dc6197374682b579374b9ff3afda6d3fda38107a6187c00564cae20354
x86_64 kernel-debug-modules-5.14.0-162.12.1.el9_1.x86_64.rpm 5c943ef0965da7f0ee9ab2b4286367b201a6eebc6fabea6ab7dd9066a13f24c7
x86_64 kernel-tools-5.14.0-162.12.1.el9_1.x86_64.rpm 6bf8d5519aceac0405e3cbf5270d048933bf9916175c552516bf0391087a4807
x86_64 python3-perf-5.14.0-162.12.1.el9_1.x86_64.rpm 76128711a0555626a6f7a9b71687b67a38c5f1e7d754607505ade3032a200356
x86_64 kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm 7d603f60ba4f1123706e4e5fd2037d896a168b5682dfcc17f9705fb5dcf26fbd
x86_64 kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm 94568871def78ba9168a5a83469574bd79597f04160b8bc8c0fe07ef773bec4f
x86_64 bpftool-5.14.0-162.12.1.el9_1.x86_64.rpm 97a07b4367a8f5a3018df492e3d348b41710dc27b0f5d4dbc8f7aaa4bd53bbfd
x86_64 kernel-debug-5.14.0-162.12.1.el9_1.x86_64.rpm adadefe14a24db679dd51a0cd234b88f3853dc8f734bcdc120ec8bbf42a0f5b1
x86_64 kernel-core-5.14.0-162.12.1.el9_1.x86_64.rpm b9c77814c2432a65a07f288e6ab361a9dd9ef643c2c617920821e6111cef84e3
x86_64 kernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm cb10a35d39acd3568b6128b750a7bc9908ab672e826b17a318c19d361c849648
x86_64 kernel-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm d483eff74ae77415937b3545f78cb1ccc329b0c0bde1635ce2b78ed4ef526b9b
x86_64 kernel-debug-core-5.14.0-162.12.1.el9_1.x86_64.rpm d7e4e6187ce22b07c3173825b090678c6934f87751ae58ff28e63af25b2d1dcb
x86_64 kernel-debug-devel-5.14.0-162.12.1.el9_1.x86_64.rpm ded1dcce740f0c0f119314635e634a299f61f6c7d4f8694e9cfa5c22015c3e61
x86_64 kernel-modules-5.14.0-162.12.1.el9_1.x86_64.rpm e17ad8b9fdf68db12b29346f359289839baf43c54f7ddd7713ebcfc2b9bb4da0
x86_64 kernel-tools-libs-5.14.0-162.12.1.el9_1.x86_64.rpm e5f61afdfde6adf7e46d2fc8fd7deecafda755cd5bc25881a0c34475ad19b0c2
x86_64 kernel-devel-5.14.0-162.12.1.el9_1.x86_64.rpm f7bede58ecaf366660ae0b9942f4bb76017691ff40b8ab60ca1a9dcbdfc44637
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.