[ALSA-2023:1703] Important: kernel security and bug fix update
Type:
security
Severity:
important
Release date:
2023-04-20
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168361) * AlmaLinux9: An application stopped on robust futex used via pthread_mutex_lock() (BZ#2168836)
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-devel-5.14.0-162.23.1.el9_1.aarch64.rpm 0846d66684fd121ad2e2dc5ee872d5b84ecdffc40856ee480ac2758a52830a9d
aarch64 kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm 0a7079c968662361c64d7d1afdd9d1eac3aad198455d54b3b0ec85d6318adcb3
aarch64 kernel-debug-modules-5.14.0-162.23.1.el9_1.aarch64.rpm 0e785df9ef3bce2549c038d67ace35cfb3b0b2f6ca09ecfb815af31e82aef8a4
aarch64 kernel-modules-5.14.0-162.23.1.el9_1.aarch64.rpm 264d17e9a089f830279c199f50c41c9f7aea87d5e2c058f24e7431645706869e
aarch64 kernel-core-5.14.0-162.23.1.el9_1.aarch64.rpm 273c81f2396356b110ef7c27293f78a180a6631ff9aca5f25c18722bf628568e
aarch64 kernel-devel-matched-5.14.0-162.23.1.el9_1.aarch64.rpm 377dd5f47e82ffa413ff10dcab1a7b053203dca61ed8c4e27cf7066de9d7813a
aarch64 perf-5.14.0-162.23.1.el9_1.aarch64.rpm 43db772e21cefdcaffd4654ddbfb6362f386cb5f5a18313a85845f92b559e03e
aarch64 kernel-5.14.0-162.23.1.el9_1.aarch64.rpm 479460138e1f48804cf24ab17aed506f36220e05cdaac15f118cd897de1bfec0
aarch64 kernel-tools-libs-5.14.0-162.23.1.el9_1.aarch64.rpm 8bc35f50a08eeb0f4ac40962b5b5fb1bd3e090fa71a33d86faf40b8d1bfc7499
aarch64 kernel-tools-5.14.0-162.23.1.el9_1.aarch64.rpm 92ba30090bc8ffe6c3c537a7e4b05beb614cbdee8af10ec3a6b383ba0cc84270
aarch64 python3-perf-5.14.0-162.23.1.el9_1.aarch64.rpm a5ca681070aef2c04857539d861f632f58165c593bf1787aec929409c142a7fc
aarch64 kernel-debug-5.14.0-162.23.1.el9_1.aarch64.rpm abd9770c06c30000a408ce957d3976a762d6745c028da3cc9d38793d5257b2fe
aarch64 bpftool-5.14.0-162.23.1.el9_1.aarch64.rpm b282fc7c11e7af90060a025de2069adda10376ac6512c255721c5e7858026894
aarch64 kernel-cross-headers-5.14.0-162.23.1.el9_1.aarch64.rpm b2da46afa91dbbd4a2816ddc45f48eb63088544d01e8aee0996d2613db73c4f6
aarch64 kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.aarch64.rpm c2a68394f4248b9e550ce167cfc827811cb88a26b0fe432597d57fb963fc6c48
aarch64 kernel-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm c8067ab5a6b97cb1d116a019515e85f293b548c3a30fd2376dcfc0b31568c78d
aarch64 kernel-debug-core-5.14.0-162.23.1.el9_1.aarch64.rpm cbde7840a00b57a967704cc85859027a596753a6cea62b32d0e634f86d1232bb
aarch64 kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.aarch64.rpm da9c2cde515296d5d0c3e0c0b6dfa3ade7b3c531c868b01bb88fb418246b2cb2
aarch64 kernel-devel-5.14.0-162.23.1.el9_1.aarch64.rpm dd9d92e16324211ce8bdd6b74c28adcefe5089a1963cabcf02ab52db1c29c830
noarch kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm 094def3a0784f6ca8cebd409b973dc0087cc3a39c13f7f32792e7038448f5538
noarch kernel-abi-stablelists-5.14.0-162.23.1.el9_1.noarch.rpm b135c414b00bd0e1996b535e19247e464b2e8a688b699a363c0215ae00b05ad1
ppc64le kernel-debug-5.14.0-162.23.1.el9_1.ppc64le.rpm 00a55635bdd39c3feb6cdffec4908d7c211ba3b7868d1023aa05c7cf79597029
ppc64le kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm 1a96c59791ff3f71b4f45cc9c30b0fe773835c8302ecd5a7fa2d4dab76f4a7b2
ppc64le kernel-debug-core-5.14.0-162.23.1.el9_1.ppc64le.rpm 30ddc0328573aa6aa334b8cf2446850da1b3c5d4b73482928cac00f0c470ed2d
ppc64le kernel-tools-libs-5.14.0-162.23.1.el9_1.ppc64le.rpm 4167ad637db6a22c784c8670b79b93f7fae400d3caac85062583d7aea9a32432
ppc64le kernel-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm 42b0abe94b1681aef08fe8ff17e41e19972d3b9cad2cf55bfd38492ed8ccb69d
ppc64le kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm 43df2455bbcda04b4a018621db0c7cb2342ff559f723a26599c8793c73009693
ppc64le kernel-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm 586ecae9129e3ced6b6e852d193c1c1a77401cbcbd473b089de5dd0d6ae8b5bc
ppc64le kernel-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm 5f5f044ac2b9f3bcabe4ba7b7c29235cbf4a592ae0166552e66cc7498fdea7e9
ppc64le kernel-tools-5.14.0-162.23.1.el9_1.ppc64le.rpm 84184cb1e03acd4b47e96c4856ebed4715ab35fe824acca4cf51bcdb73435313
ppc64le kernel-debug-devel-5.14.0-162.23.1.el9_1.ppc64le.rpm 8f7f643186e435a726a034312644f1d9af8fb0bccd7cba48e3ba55e340aeebdd
ppc64le kernel-debug-modules-5.14.0-162.23.1.el9_1.ppc64le.rpm 9bf33e8594bf6d118d93bc5f90ead18997a4a7a0fb92fe55fe06e10e8f218514
ppc64le kernel-modules-extra-5.14.0-162.23.1.el9_1.ppc64le.rpm bab6f37be0480079934d7242363114a550fe1ea2d193313e67007104731aa474
ppc64le bpftool-5.14.0-162.23.1.el9_1.ppc64le.rpm c4e7f9803385ba519d9ea0bb34a3269dd8fcc396e8347f9cc59fd57530b4b397
ppc64le kernel-cross-headers-5.14.0-162.23.1.el9_1.ppc64le.rpm c5becf420df6ae2f54ebf132badc62d5362de58bd7f0caa89ba7a078e8152647
ppc64le kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.ppc64le.rpm c765fcdd49e937f67e166d6bfcc942409f8e4e3c6daf8fbe5da1c82f3538c191
ppc64le perf-5.14.0-162.23.1.el9_1.ppc64le.rpm c893b8c89441745c894e73c192515c0de907c74a8641b0576d49c505e9eb2e94
ppc64le python3-perf-5.14.0-162.23.1.el9_1.ppc64le.rpm d1ba50d1106ec622e79a927070642d33dfeca54319788fbec3ba432adeecaa80
ppc64le kernel-core-5.14.0-162.23.1.el9_1.ppc64le.rpm eac60d3dea50951c09de3e8e79abf91b33dd4e838314adff749bb30384991510
ppc64le kernel-5.14.0-162.23.1.el9_1.ppc64le.rpm f34f5f18a90548be430260c1ac9809098ebc809b1840f93927a43994245ce6cf
s390x kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm 0e277ed2d82fc51577fca1ec3dab551974d8fa9c552f028699e12b25f6d8b34b
s390x kernel-5.14.0-162.23.1.el9_1.s390x.rpm 11cf4fba68376ae91fe5a56ba27f76fa2439624b35b103013cf5fd086e4a5025
s390x bpftool-5.14.0-162.23.1.el9_1.s390x.rpm 254ea0a584b02a5ea07e119513553ec86838c1ad2bb7aa85e8449b6c633e8a2e
s390x kernel-core-5.14.0-162.23.1.el9_1.s390x.rpm 2b00115814524cb925b53d5b86c55bc3edbd35b388a4a956943614686c0174d6
s390x kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm 3a3d9baaf0affe4f67bb6265d2811b9b5561bbc1d280ecf83e8132af721e5e23
s390x kernel-zfcpdump-core-5.14.0-162.23.1.el9_1.s390x.rpm 504abc2441fd5afe881b8d3c0f0414a1f6c9cfefa5fccbb611bd2b78c7071231
s390x kernel-devel-5.14.0-162.23.1.el9_1.s390x.rpm 53eb26119d05f924dbecf1c4513bb4ef9d8419172bef313dbc8282fde0e39673
s390x python3-perf-5.14.0-162.23.1.el9_1.s390x.rpm 6d85c1bab16cda2a48d1cb03d73da681e446f695dfb6c364e100acbf56e51a6c
s390x kernel-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm 6f0d9a5a7ec722ca4a5fb7c39b6c7a93b4de027ef7a77e757d4f0a93345c1909
s390x kernel-debug-devel-5.14.0-162.23.1.el9_1.s390x.rpm 71e936484aed0a5eb02f7f3993dd3a29c273535296252c0823273acbb6b88e4d
s390x kernel-modules-5.14.0-162.23.1.el9_1.s390x.rpm 770bb49dd69d4340344fbda3a2b04731fdc649017543a1f4bee5eab8a84a51a1
s390x kernel-debug-modules-5.14.0-162.23.1.el9_1.s390x.rpm 7ad090210262507aeeca91d1fb709471f30c0c1cdcb85c56cf7d6de8e863d60f
s390x kernel-zfcpdump-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm 80b76cb657688c483cac7cbe90b3c7c65f490eca7221e479bf966d7b67588db2
s390x perf-5.14.0-162.23.1.el9_1.s390x.rpm 8d973fdd3c9b8ba1da0273a63ec92332052f0d1de8c9f43769b246e9e74765f8
s390x kernel-devel-matched-5.14.0-162.23.1.el9_1.s390x.rpm 93b7713874f4be5bfba85283bbf52991d8f1d445e980f8e8aa7583de26267e88
s390x kernel-debug-5.14.0-162.23.1.el9_1.s390x.rpm 98c24a2a78cce45a146c75b2f284136477e45e7d219b7c0ad794463b7da1af25
s390x kernel-zfcpdump-devel-5.14.0-162.23.1.el9_1.s390x.rpm b30cf5c2b8845e04556bf9fdee0a43831bb5e4df3d1cb5ebe360d9c71fc17afd
s390x kernel-tools-5.14.0-162.23.1.el9_1.s390x.rpm b31bb44b92d5bbe4ab7cd2eb97aa3c31ceb18b859d914ace71af7fef157d81d3
s390x kernel-zfcpdump-5.14.0-162.23.1.el9_1.s390x.rpm c403de68f80a5107a0b24255f29ba6e6d973dd27122a41a8946ea3fa58ecbf0e
s390x kernel-debug-core-5.14.0-162.23.1.el9_1.s390x.rpm c713295ff34bd8156ddae25ab480a914d455d34f75e922e17a59f578f270e1f8
s390x kernel-cross-headers-5.14.0-162.23.1.el9_1.s390x.rpm cd1f0abbb411ca881051b8dba9035ba81ac892c9d9623af9a45caf97b73d8fe6
s390x kernel-zfcpdump-modules-extra-5.14.0-162.23.1.el9_1.s390x.rpm df5b08a1e9f904eba18d7fd8dcde7c6b0437cc9718a818a058ff555673468824
s390x kernel-zfcpdump-modules-5.14.0-162.23.1.el9_1.s390x.rpm eb8087da7af83423c25bb12626006a59da7ad3fca0b4849ce616c47651e14042
x86_64 bpftool-5.14.0-162.23.1.el9_1.x86_64.rpm 0e28ff257a1be2e58b737b4578ba667aa78b1a3b96c1ab94d2161f46b399a491
x86_64 kernel-debug-core-5.14.0-162.23.1.el9_1.x86_64.rpm 109937e1a2383c8823b9d8bf6538bbdbee643ae901bd2db4509e09fc50cf5efd
x86_64 kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpm 16bdaca7580dbe18695aa17a14c097aa19c2893d686cbd0baffda2915fe46a8e
x86_64 kernel-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm 4005cbf2a6f2dd027e543662d48a32121df6ebe38f3b538dc9f3d3de72812efb
x86_64 kernel-debug-modules-extra-5.14.0-162.23.1.el9_1.x86_64.rpm 46f06221b178e979a262c875a4c97c76afe79fa31892abcc6773ed7987a1b0a1
x86_64 kernel-core-5.14.0-162.23.1.el9_1.x86_64.rpm 4fa8e6d24028a9f75ba2a3bb7d55c2b8bfc97e36ff776ee2f45adfa61ba7e7c4
x86_64 kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm 60c1b7220146a9688e7ec97a762c6dcd014f1f0835765707c6bf8537bec8bc44
x86_64 kernel-debug-modules-5.14.0-162.23.1.el9_1.x86_64.rpm 670abf94f0cd86f37b170d2eb0aa22a6495b40ef2ac1e8feca25811b179ff4b1
x86_64 python3-perf-5.14.0-162.23.1.el9_1.x86_64.rpm 713e5ece83cac867d2b75b7a9c48f81aa0246edd16760dc1492ad53926c1fb2a
x86_64 kernel-modules-5.14.0-162.23.1.el9_1.x86_64.rpm 8cabff74ea78fd75b3ab34bec592f84298dbdf0dc87d65836a2b3cdeea13e249
x86_64 kernel-debug-5.14.0-162.23.1.el9_1.x86_64.rpm 9debb3fbd98d42d330c31ef482ac0f7319f703361fc249fee5ee6bc7a3e4cb0c
x86_64 kernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm a52a08603ce037460fb11caf8263d28dd7a6991184cffb0324fbbb2be9777332
x86_64 kernel-tools-5.14.0-162.23.1.el9_1.x86_64.rpm acea9a4c9e0185990a9e11361352badfa8ddd4a25655ac453ad1aad3bb1d049a
x86_64 kernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm c012a19a756eddb9cd2ec20ca653cb0e20cd3e85b8475fca5c1624a09017ad3e
x86_64 perf-5.14.0-162.23.1.el9_1.x86_64.rpm c80fe2414e414408784f06ce2903bb750ae6e94dca3cd6b94e7950dae9cf2826
x86_64 kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm d7b4afd2cd9359c480b26a2095aa3c4780da7daf72a8bd0aae83b1da1bdde67e
x86_64 kernel-5.14.0-162.23.1.el9_1.x86_64.rpm d9b3c2f37517ed807bd1882e1e57ff6998df22c3b69bbf4f17df7c72b14160fd
x86_64 kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm e0489c9bb2840bfd49c5b282a9d8bb22fda5a27c8a86857bff3e929aeaf36524
x86_64 kernel-tools-libs-5.14.0-162.23.1.el9_1.x86_64.rpm e7927f7d0a74f70a8dbbd474aeef48807b658741ef01d17daea5d7ae66550b20
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.