[ALSA-2023:0951] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-09-15
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379) * kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179) * kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * AlmaLinux 9.0: LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133083) * AlmaLinux 9.1 Extending NMI watchdog's timer during LPM (BZ#2140085) * AMDSERVER 9.1: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151274) * qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2152178) * Regression: Kernel panic on Lenovo T480 with AH40 USB-C docking station (BZ#2153277) * Scheduler Update (almalinux9.2) (BZ#2153792) * AlmaLinux9.1, Nx_Gzip: nr_total_credits is not decremented when processing units are reduced by dlpar in shared mode. (FW1030 / DLPAR) (BZ#2154305) * MSFT, MANA, NET Patch AlmaLinux-9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155145) * Azure vPCI AlmaLinux-9 add the support of multi-MSI (BZ#2155459) * Azure AlmaLinux-9: VM Deployment Failures Patch Request (BZ#2155930) * The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158815) * AlmaLinux-9.2: Update NVMe driver to sync with upstream v6.0 (BZ#2161344) * CEE cephfs: AlmaLinux9 cephfs client crashing with RIP: 0010:netfs_rreq_unlock+0xef/0x380 [netfs] (BZ#2161418) * block layer: update with upstream v6.0 (BZ#2162535)
Updated packages listed below:
Architecture Package Checksum
aarch64 python3-perf-5.14.0-162.18.1.el9_1.aarch64.rpm 01103df117365e9679862f75e55a0dacb759826f11a4182973bd46cc11d9a2f3
aarch64 kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.aarch64.rpm 1b0d7bfe1907287e493a3128cb1fb159dabf11d350565d534f39db1d5ec5caf1
aarch64 bpftool-5.14.0-162.18.1.el9_1.aarch64.rpm 1c86035fa7bc48f704c7ab144bf4058272050ae0858a88495d1a0acf3f307dfa
aarch64 kernel-tools-5.14.0-162.18.1.el9_1.aarch64.rpm 2cf79563cd7cfe59e98b361d5a4cacdd8a7ce48739de51c9f00f4b1c088631c8
aarch64 kernel-cross-headers-5.14.0-162.18.1.el9_1.aarch64.rpm 3f74ffff57b4d2bccbe96abf43d3907ed6d4ad351e52e95c4f6c3698da3bfa0c
aarch64 kernel-devel-matched-5.14.0-162.18.1.el9_1.aarch64.rpm 41256679533c8a006bc9d76744ae4534acd7173f8f72c111b4b323b6e5ced55e
aarch64 kernel-debug-modules-5.14.0-162.18.1.el9_1.aarch64.rpm 434a7e9492a72f0e8dc777ad5d7b89ee560f8ae1bf3f6df532223a2abe76b711
aarch64 kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.aarch64.rpm 745c07ea6848b6c8479b8f5f8f18ba7d820e2dfdb78901abe3408f686e64e539
aarch64 kernel-devel-5.14.0-162.18.1.el9_1.aarch64.rpm 7ea2c4f77e86abb0a799c2012be04bfa359b7c83e440a8f99e3b1410abaa2b97
aarch64 kernel-tools-libs-devel-5.14.0-162.18.1.el9_1.aarch64.rpm 93216810fc6d01f502dbfe3cc6ffb6b52c5fd52e0c449f832283d3a965f79ef4
aarch64 kernel-debug-devel-5.14.0-162.18.1.el9_1.aarch64.rpm 9b084ed26e8bb494d8bf7934bf7896a62300824d62547473cf78a663c38314e4
aarch64 kernel-debug-core-5.14.0-162.18.1.el9_1.aarch64.rpm c4b58c1a9f736273ff63fb2ad85ac017f95db4edd4f49a3b397a8c6551a0bd6a
aarch64 kernel-5.14.0-162.18.1.el9_1.aarch64.rpm c789b2f91cf14aab472d79ba3bfdee57bdd2ffa0f85cc0ff3cba576b4ff5a644
aarch64 perf-5.14.0-162.18.1.el9_1.aarch64.rpm c8421ba6f75f7942884c7368ffe027a385d04a254b5a2dd09670aae409e3b4d6
aarch64 kernel-modules-extra-5.14.0-162.18.1.el9_1.aarch64.rpm d900c7f4c96903b0002e0e06d5b41c08a68f85da5a027cc314e51f51aaa45c1b
aarch64 kernel-tools-libs-5.14.0-162.18.1.el9_1.aarch64.rpm db7e9ac70b59791e4b41e123437ef8bbd4ab72119d6395eaedcb9ae8cd74ebd2
aarch64 kernel-debug-5.14.0-162.18.1.el9_1.aarch64.rpm dba16f078f6406c3a6fca8c32d4cadcda803821b0e50e449da1a6f5022e28ba5
aarch64 kernel-modules-5.14.0-162.18.1.el9_1.aarch64.rpm deb8fe7fb63ed22d93936dbfcf339253aa547355c7a076f4b6cee2e70a98af68
aarch64 kernel-core-5.14.0-162.18.1.el9_1.aarch64.rpm fd0707c30ba7f0f415a30f031a65d6a904076f1c6f9ab2f1e40bc02b248fa496
noarch kernel-abi-stablelists-5.14.0-162.18.1.el9_1.noarch.rpm 11a481a9ca1eb69dcd65b0876fb8bd21cb73e80e2efb913bd33c2f9d814a677f
noarch kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm 132054043f8a786ac13369528713e8bc90a32b11706eae46f55cd94066c7cf67
ppc64le kernel-debug-5.14.0-162.18.1.el9_1.ppc64le.rpm 04a77db14eeee9dd54c694dc4e012823e823825eefcca1dbdd59f07d521a0b10
ppc64le kernel-5.14.0-162.18.1.el9_1.ppc64le.rpm 2b274417e87a5e88d7ee8debff728cf72edc7298c33e016b9decbfffe91faf83
ppc64le kernel-core-5.14.0-162.18.1.el9_1.ppc64le.rpm 3a80d0802dc74bed601f1567f3cea028f7258eb18bde8c069bbaab5091306e39
ppc64le kernel-modules-5.14.0-162.18.1.el9_1.ppc64le.rpm 4f0bf39b38752aff5067f2bb9d7769c438198770198ac8258588d8acc74d9cd6
ppc64le kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.ppc64le.rpm 5e1a97d35398d514c77703836ac67ef74b8f5ad9135a2054d5cfcc702c03f11f
ppc64le kernel-debug-core-5.14.0-162.18.1.el9_1.ppc64le.rpm 647ffc7f5475e9259cd8bdc4cd86edf068f4821f418d272d245847a3d019d415
ppc64le kernel-cross-headers-5.14.0-162.18.1.el9_1.ppc64le.rpm 763e7d130e9c8e7cd1bf276a4dda0f35c181c0bbe53b7aa364156747d5201076
ppc64le kernel-devel-5.14.0-162.18.1.el9_1.ppc64le.rpm 7c2dea5a0aaa36460196da42675f4061ea0cd03092ab2145b8b34697047ccf3d
ppc64le kernel-debug-devel-5.14.0-162.18.1.el9_1.ppc64le.rpm 8cf266da4cf672f780de0189722250f171c1637227b03bca01346cfd324fcabb
ppc64le kernel-tools-libs-devel-5.14.0-162.18.1.el9_1.ppc64le.rpm 8fdcea685ab64354072282ade6593a25f36e97757fcd0bd05f4eef4ab9a0ff95
ppc64le kernel-tools-5.14.0-162.18.1.el9_1.ppc64le.rpm 9eb9497016686b0af1f2fa7f69ec263a50c08478bc3408d579b5588295b86b0a
ppc64le kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.ppc64le.rpm a6b74610e8600dd58b33aab0126c65c654d0a374fce8b59d604ae99dabf99be5
ppc64le bpftool-5.14.0-162.18.1.el9_1.ppc64le.rpm b1c11ab083529df3daf9b02375782acf8f67e5193599fed32351456485e77a0b
ppc64le kernel-debug-modules-5.14.0-162.18.1.el9_1.ppc64le.rpm bb7eb82d0f4746b899a58dcc628107f21210a14e4ed50399c4cb25344ffe7438
ppc64le kernel-modules-extra-5.14.0-162.18.1.el9_1.ppc64le.rpm bf64090eab40182b4ff149f47e3f84dce1dc291bc356a7e1bccd6d5d2b11b401
ppc64le kernel-devel-matched-5.14.0-162.18.1.el9_1.ppc64le.rpm c5f4e1799bfe2af971885764c9677d1e101a333f79712d018468a9ee939e1175
ppc64le python3-perf-5.14.0-162.18.1.el9_1.ppc64le.rpm cd74330e3a5cc8e897e5a80dc07a28d5ee5d5129addb3678543c6c68d7f2f01e
ppc64le perf-5.14.0-162.18.1.el9_1.ppc64le.rpm ddf572314d837dde187335a051589810c72a1955d8ee1713ed28045401916384
ppc64le kernel-tools-libs-5.14.0-162.18.1.el9_1.ppc64le.rpm f04c6886905689fefd465d24fc7466b4667f3f1cac22e333d9d1c057f2b36c03
s390x bpftool-5.14.0-162.18.1.el9_1.s390x.rpm 1efa3523b334f8d4da53b62e2b4ab1d0af47c2d048272b18709042ca97f29235
s390x kernel-modules-5.14.0-162.18.1.el9_1.s390x.rpm 278b6a8c6497cd4da44a906581df4e5fba5e8938996671879bf68dbc8a05d41c
s390x kernel-zfcpdump-devel-5.14.0-162.18.1.el9_1.s390x.rpm 31675c98fe9525d8b95952d4407421f182fd41361efed8563fdd710f351d691b
s390x kernel-tools-5.14.0-162.18.1.el9_1.s390x.rpm 3752913eeaaea1b22879efbeef84bb87682f3ba0a848a85465316bc0ba7b18be
s390x python3-perf-5.14.0-162.18.1.el9_1.s390x.rpm 48f63ae95cfbf298f300da51acb3fbf22d45274ad75f6a9234b39156a6805de0
s390x kernel-zfcpdump-modules-5.14.0-162.18.1.el9_1.s390x.rpm 5285b8ba9ba93bdff48f8d87e45c8b53e3275a2c1573d2d2c5be7c5c57463936
s390x kernel-core-5.14.0-162.18.1.el9_1.s390x.rpm 718a859b4579a361748317128d57912a8fef7a03b7fdafc45ac6ada3f448868e
s390x kernel-debug-core-5.14.0-162.18.1.el9_1.s390x.rpm 766b35f45f05127ea15ba4d3e118f3019c3801944d64a5009cd119c9d40250c3
s390x kernel-zfcpdump-core-5.14.0-162.18.1.el9_1.s390x.rpm 80597caaf6dcea15e5987e6182bc61e8efde339eef96add9541dd9ebd0de8ea9
s390x kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.s390x.rpm 9454288a962392a0c1dcfec83727419a55bf73e10da85e59d28d6285894efc6d
s390x perf-5.14.0-162.18.1.el9_1.s390x.rpm 94da75e181e7936475ca88dd2a631e570c52263141a78ae605673b3f4dae772e
s390x kernel-debug-5.14.0-162.18.1.el9_1.s390x.rpm 96f7be0d7ae12fa21a97f22e0d59550ba296cf4b8f376da05bc9f36eeccc8a06
s390x kernel-debug-modules-5.14.0-162.18.1.el9_1.s390x.rpm 9f2dbb18804e08ced9859453a34af36cfbaa4edc9b625c9d42a4d8abc20e58e0
s390x kernel-zfcpdump-devel-matched-5.14.0-162.18.1.el9_1.s390x.rpm 9f8f066c68985dd1f70628e3965d78ab58f0b38508e4379e0289f52f7651a21a
s390x kernel-devel-matched-5.14.0-162.18.1.el9_1.s390x.rpm 9fadcce255aa3f4e5c9ac8a049397617535d7d1ea434be807f8dff4b13e7336d
s390x kernel-5.14.0-162.18.1.el9_1.s390x.rpm a4b7b42ec2b4e4db65a1803da9bd380ff2d8c5a3cdd280249297a167cc5e48e7
s390x kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.s390x.rpm a7b9ceb9b8347bf81a8a5dd1aac795a6b3bb60a019d256f511844fcae77d74f9
s390x kernel-modules-extra-5.14.0-162.18.1.el9_1.s390x.rpm bb585676b1f55e040f5deada90fe9fde0ff73480cb2481d459ff0de301bc412b
s390x kernel-zfcpdump-5.14.0-162.18.1.el9_1.s390x.rpm c36f51a20eb553150706ca6109b1870d2bf7c83dcc7d0fee7d0caf9834e6d1d4
s390x kernel-devel-5.14.0-162.18.1.el9_1.s390x.rpm c601d488fb9519ae71e4e709d34d258ae8eb6079873724f9ad7c9006a429311f
s390x kernel-debug-devel-5.14.0-162.18.1.el9_1.s390x.rpm c96764b944c8a857c4afb8c2842c7d57208b8a4a264779bc244576aca7cb2e91
s390x kernel-cross-headers-5.14.0-162.18.1.el9_1.s390x.rpm d9f6532c4ca7b586720947763789cf17f6de2731524ea6b6d7d93f4f163e00bf
s390x kernel-zfcpdump-modules-extra-5.14.0-162.18.1.el9_1.s390x.rpm ec03618ed15f3248e2577896008af91ad86a0ded529d0c3f2bcad80843976f95
x86_64 kernel-tools-libs-5.14.0-162.18.1.el9_1.x86_64.rpm 338edf0ccf3666a670a1184c1d8690e3155a6a0fead71d4f5a4b100d4eb57243
x86_64 kernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 3489e24bfa83267ba936f56be1b953ea57533cbde1d6c0f8888c38ae815ac0a3
x86_64 kernel-debug-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 4bf680fae6b44195eba92f7fad7af2fc6a516575180379d89727227c8094f677
x86_64 kernel-5.14.0-162.18.1.el9_1.x86_64.rpm 579fff26042b5162b4f795a7589e5680a581348b811874efd03c27e48522bb6d
x86_64 kernel-tools-5.14.0-162.18.1.el9_1.x86_64.rpm 60854a4e66dc23d7afdface7052942df8e93b1fe72464385308bd0fd3f3199c3
x86_64 kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.x86_64.rpm 6545984a41bd0ca133a0219957871b7de513833d1e5887ab3e086667550e8312
x86_64 perf-5.14.0-162.18.1.el9_1.x86_64.rpm 6cd3ae227e98383bd348a5529e3ccbf60fef6eca75c3eeacccc2a514025a0e78
x86_64 kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm 6ff79520c66310b35dac7fa34f6b7a3e5f64f0d27084270ab5b7cf709c8d68ce
x86_64 kernel-debug-core-5.14.0-162.18.1.el9_1.x86_64.rpm 70b0bf07cbdaf00eb592c90b570126613011ad836c957e00875896d502a4d6ea
x86_64 kernel-modules-5.14.0-162.18.1.el9_1.x86_64.rpm 73b4f5dad544a72de1c45ef9b6e4a06ab86303060dba0734a1362d44afbfc8c2
x86_64 bpftool-5.14.0-162.18.1.el9_1.x86_64.rpm 864711896a38218d403e0f7c8489469910eadd4b7a464f505f51c5c7a0baf0bb
x86_64 python3-perf-5.14.0-162.18.1.el9_1.x86_64.rpm 899e9d4f70494b9b7ac701722c9b2f91176ae79c364b1616b72b837a3562d441
x86_64 kernel-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 92589afa4b11446416f0f18b6f93c4816497c65d92ca957126a3a7245388e3a5
x86_64 kernel-core-5.14.0-162.18.1.el9_1.x86_64.rpm 953b9c032a34d8ad3b938a7601ced3e1fd31b9773f47d98de2ad3c4418d5a955
x86_64 kernel-debug-5.14.0-162.18.1.el9_1.x86_64.rpm 9c8c937c37b6a0cb424dc18d815d180537eb4372206ea8776f372f035b996f19
x86_64 kernel-modules-extra-5.14.0-162.18.1.el9_1.x86_64.rpm aa0b70ac50c00f0f686f89501d7f9ca65dd1270e975c4b909e9837a72edd01a4
x86_64 kernel-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm d6d1911af0db24c40cadafd2457f7a9b9ad39282fbfc32a5c6046cca7b99e1fd
x86_64 kernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm e41bbd782777ea0e17e9559aa20b45827e0c9a7be3370b93e9d88fd12f016413
x86_64 kernel-debug-modules-5.14.0-162.18.1.el9_1.x86_64.rpm fcdb230c6fb771b5c3fa51b5cbfcc22a2e7f1944f66dca33ab67321e92bcedd2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.