[ALSA-2023:4377] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-08-08
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090) * kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788) * kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869) * kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458) * kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-modules-extra-5.14.0-284.25.1.el9_2.aarch64.rpm 06dca7d59f476ed3df2469f7697615b6992ea017159271d34b1d599e576c3586
aarch64 kernel-64k-debug-modules-5.14.0-284.25.1.el9_2.aarch64.rpm 0d08b47d32d81a2794ffeb8ba8d14d79ef9f915039607740197f886d127c9062
aarch64 python3-perf-5.14.0-284.25.1.el9_2.aarch64.rpm 10c2ca6676a3c4623a309d0d0845e557e1ae38e2b1eaeeea3848fe4d5c3c4a88
aarch64 bpftool-7.0.0-284.25.1.el9_2.aarch64.rpm 20d925c2fd4ada06f0c8531d0b76a61858bce5512ecff743bd26b25db04cdd73
aarch64 kernel-64k-devel-matched-5.14.0-284.25.1.el9_2.aarch64.rpm 271a40f8c62d83cc7321e5c72ffa95664fa200a0402257c9663e4785cd6a369c
aarch64 kernel-64k-modules-core-5.14.0-284.25.1.el9_2.aarch64.rpm 28023270496b176b4af58646bd19c6bf1755b3f5951e6941c92dbb2001bf62a2
aarch64 kernel-tools-libs-devel-5.14.0-284.25.1.el9_2.aarch64.rpm 2aadf36f2b83289cdb69a86d40959a2d2567e24ffaab19309aaa291835da60ee
aarch64 kernel-devel-matched-5.14.0-284.25.1.el9_2.aarch64.rpm 2db3d598d4cef949f197f46fbb26606d57a969f0f4b86719b6ee15c60dd02c5b
aarch64 kernel-core-5.14.0-284.25.1.el9_2.aarch64.rpm 32d2889a84ef179274c733c234c0639230f130737650287b6c652e71f173477c
aarch64 kernel-modules-core-5.14.0-284.25.1.el9_2.aarch64.rpm 34e2509958e8014a4bb372f435e3a2a34306e72e1ff678e0f2979b6c4ee2395a
aarch64 kernel-64k-modules-extra-5.14.0-284.25.1.el9_2.aarch64.rpm 36b92137fb6cd6b1f6199b71b41bb2a9f5861e31418e0fe1424397ab05bfb0ae
aarch64 kernel-debug-devel-5.14.0-284.25.1.el9_2.aarch64.rpm 4ac1e2dacd1b2a1c1955a7f499c6d6dd102a9b48bddcb35334e9a0fcbb9c11ed
aarch64 kernel-debug-5.14.0-284.25.1.el9_2.aarch64.rpm 4f4aee79f69c2ecbc1541b73f08ebbcd82cb35b73bd2616b8e72391744ce8c6e
aarch64 kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.aarch64.rpm 500a94185a46d4dab393971f307e6ac2ca40f5b44a1efe81a69edcdfddb9fb3d
aarch64 kernel-tools-5.14.0-284.25.1.el9_2.aarch64.rpm 50a2d33832a39ede3dcffe719d579fc0848759ee16402f3c0d9de85bede1863a
aarch64 perf-5.14.0-284.25.1.el9_2.aarch64.rpm 5190a57dbb55aa5c6ba6966a2bf80d0b1ddd4bded2e6a7a9768f517d73786656
aarch64 kernel-64k-5.14.0-284.25.1.el9_2.aarch64.rpm 6062b021302853ac9ffd069537c9df414ca90a27b07952ed9c904f06df94252a
aarch64 kernel-64k-modules-5.14.0-284.25.1.el9_2.aarch64.rpm 63f1a3327bbbf600fa2c06c1325e0870041bd09a2629afe119ae0c7cbc971218
aarch64 kernel-64k-core-5.14.0-284.25.1.el9_2.aarch64.rpm 650e40334020a98a9b7d2cbce527d712d4ccd682e31d7c0a4fc1d7f889244a94
aarch64 kernel-64k-devel-5.14.0-284.25.1.el9_2.aarch64.rpm 72ef8b36b616fcacab7c34e402dc53ecf427626849eeee1aa5f05c81c0c7dcff
aarch64 kernel-modules-5.14.0-284.25.1.el9_2.aarch64.rpm 76e479ac1b74614fbf3b8962808cad9c55e22742602daac03edb859c1ade2846
aarch64 kernel-5.14.0-284.25.1.el9_2.aarch64.rpm 8866afae800480af1063d936bc0749728490979924f6fa4018d94e066f9f0d55
aarch64 kernel-tools-libs-5.14.0-284.25.1.el9_2.aarch64.rpm 8872b5b1541b75a06879a1b6859d0c892cbae3c2931df4e890ae89f21a802c90
aarch64 kernel-64k-debug-devel-5.14.0-284.25.1.el9_2.aarch64.rpm 9219b0ee9283e67fa1c93c94bfad05705fb99cdffbf9d1af69c72697c394f28b
aarch64 kernel-debug-modules-5.14.0-284.25.1.el9_2.aarch64.rpm 934b91cd9c7c9cf98942cdeacb21feb2f93c44103b09ec3568f92cfb44041791
aarch64 kernel-64k-debug-core-5.14.0-284.25.1.el9_2.aarch64.rpm 9c52b02a97139ca7dfed74a3baa6026f5bdbb144ed35f2805e3826893c6d1489
aarch64 kernel-devel-5.14.0-284.25.1.el9_2.aarch64.rpm a284cc3a9dc7fe16e32fbc8671febc307e72b750b838ef6eecc5393f011c00a2
aarch64 kernel-debug-modules-core-5.14.0-284.25.1.el9_2.aarch64.rpm a4f14f20344fe369765193492fd348dd15a80d10e069f4367b204c8fae60e4a9
aarch64 kernel-debug-core-5.14.0-284.25.1.el9_2.aarch64.rpm a9474923bb5611cf8ea8d87a96963a6b5020560c104b1f075fff4f4bbe7aea9a
aarch64 kernel-64k-debug-5.14.0-284.25.1.el9_2.aarch64.rpm ce8c2d8c1b95f46897143800cf8916c796273e9b51c8e68457ac82fa179e26a5
aarch64 kernel-64k-debug-modules-core-5.14.0-284.25.1.el9_2.aarch64.rpm dd9e752bc25dd35e7d72bfecc46e42ea91652cf157f787b1ff23646c76be5a8f
aarch64 kernel-64k-debug-devel-matched-5.14.0-284.25.1.el9_2.aarch64.rpm e07cb528ac539dee35b4c36463c07f9c6a9be178ff6b3f79d5123584fa1eaaa6
aarch64 rtla-5.14.0-284.25.1.el9_2.aarch64.rpm f447a6b3a16690376d08f8f7de38f5da2398f0dfdfd330516d3251b289310baa
aarch64 kernel-debug-modules-extra-5.14.0-284.25.1.el9_2.aarch64.rpm f634437bfc8f5f9dc6f04308deeccf628825c6d9d9ad90de786751b689050023
aarch64 kernel-64k-debug-modules-extra-5.14.0-284.25.1.el9_2.aarch64.rpm f727f0253ec2ac2cc1a5705f22bd9aa329b7ccee6b39031c20e2cb3e7ead808b
aarch64 kernel-cross-headers-5.14.0-284.25.1.el9_2.aarch64.rpm fed6bb23a4cc8263df8efea71e94a6d3f803850688c96b2c809218fbf542d352
noarch kernel-doc-5.14.0-284.25.1.el9_2.noarch.rpm 8eba8be1d7bcfa73611b13790706a35b22ba614e1fbfffd60e60f6451ea1255c
noarch kernel-abi-stablelists-5.14.0-284.25.1.el9_2.noarch.rpm fcde8c45e5c41f8df04235365e5aca7299433288e2829727fd0ab02349a65738
ppc64le kernel-tools-5.14.0-284.25.1.el9_2.ppc64le.rpm 027f064eae2ec92056888fd76b1111e9662b5acb31cf1f5b150ef5d88208a081
ppc64le kernel-modules-extra-5.14.0-284.25.1.el9_2.ppc64le.rpm 09d81176e0b104da0b3fe5e4599a53dd18f865c545621f0fb3d2ea6dfdbb7380
ppc64le kernel-tools-libs-5.14.0-284.25.1.el9_2.ppc64le.rpm 261500f6fd2e217f62613b8026705f5d269014e22320617d46d8623e47d51585
ppc64le kernel-modules-core-5.14.0-284.25.1.el9_2.ppc64le.rpm 385f9bb88ae7773028b36610da8ae25cf5c46603c154299a14400f2475bb6c90
ppc64le bpftool-7.0.0-284.25.1.el9_2.ppc64le.rpm 3dbe2ca9507d525d9dd5496d75f28cb3cc536c954b0b34e6b2e12ff671098133
ppc64le kernel-cross-headers-5.14.0-284.25.1.el9_2.ppc64le.rpm 5128362d19ab21767361e7067a57d1629843a76aa49c110806a6a1d213735dc9
ppc64le kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.ppc64le.rpm 5f8a74294b245912c82a2e2d817245e0e2a594ad06613bfe89a523bef9f9f26f
ppc64le kernel-modules-5.14.0-284.25.1.el9_2.ppc64le.rpm 5ff5de58b9ae985aedf26c57735eaee970564abafd9d86ff79a5d3efa96beab0
ppc64le kernel-debug-modules-5.14.0-284.25.1.el9_2.ppc64le.rpm 738a776b966c598bcae35f71185cb2d8f9a05e00360871713598730be211e05a
ppc64le python3-perf-5.14.0-284.25.1.el9_2.ppc64le.rpm 7febcae0945d91c46cd7974389322d1f2718f3652cf5f8508790e63cc36197ad
ppc64le kernel-debug-devel-5.14.0-284.25.1.el9_2.ppc64le.rpm 988b9e5c97e6b5b247297f9a41f8b97c64ffa8525f2565a1f1873515256f6482
ppc64le kernel-tools-libs-devel-5.14.0-284.25.1.el9_2.ppc64le.rpm 9ec9dfee3087fed8f811e456487e47e1e02692b0e3c03db0023c9f096626c526
ppc64le kernel-debug-5.14.0-284.25.1.el9_2.ppc64le.rpm 9ef3e1b50c8c377cca6fd19a91066cee261366146ce4fa1d43c8f43b896e9ead
ppc64le kernel-core-5.14.0-284.25.1.el9_2.ppc64le.rpm a72cb5c069a6c57c11d4ac07e82bb0d97ea16345edfdd782d2d57b458af286d7
ppc64le kernel-debug-modules-extra-5.14.0-284.25.1.el9_2.ppc64le.rpm b05ddc71c9f521dc10056e4e29f59b7202dc8ade03219f865d9714aa175c27c6
ppc64le perf-5.14.0-284.25.1.el9_2.ppc64le.rpm b0d6915dea4cbee8af554e670ced3fba36b274993e080824024be2559203d402
ppc64le kernel-devel-matched-5.14.0-284.25.1.el9_2.ppc64le.rpm c06accbbbf2f4a71abd53bbecb5c6f44bbe405705cc7aff3a1a9eef06ede0b93
ppc64le rtla-5.14.0-284.25.1.el9_2.ppc64le.rpm ca0dae782b8f5b37b18bfa41373eb8733314e9ea3dbbadd10c9e87e9620b9161
ppc64le kernel-debug-core-5.14.0-284.25.1.el9_2.ppc64le.rpm ca6afd2d4a69ac9e172aa0c6f0b95c2457aaa373957a705e0fbfcd93bc232419
ppc64le kernel-5.14.0-284.25.1.el9_2.ppc64le.rpm f17050c2a333043110776671a4e0dd92a7f4b324d181942554f95b52b353cfc0
ppc64le kernel-debug-modules-core-5.14.0-284.25.1.el9_2.ppc64le.rpm f35b02a4622dcdb0c6a4c8a258ced512b59976909c85b09de51a299128bf21c5
ppc64le kernel-devel-5.14.0-284.25.1.el9_2.ppc64le.rpm fdbf357e7df1b36ad4fee684dc0a0997046e092cf31e12472d0e5e958167f36c
s390x kernel-zfcpdump-modules-5.14.0-284.25.1.el9_2.s390x.rpm 0dc5bf25d5dbe8ff8bb6eeccc4bc646810aed45e82a947990121acb95e2a8cfe
s390x kernel-zfcpdump-core-5.14.0-284.25.1.el9_2.s390x.rpm 1f3cfd9a068814defdb6c053e52d262b49e4e74d24660b1b8f9817e5149b65ba
s390x kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.s390x.rpm 316f77bc8eab3491aacba7d37693bda77eee46a6408783f51954d11052417d13
s390x kernel-debug-modules-core-5.14.0-284.25.1.el9_2.s390x.rpm 34d539761bffbd782b3450edee5de9e965cef277332c2f151f6b5cf2a00b97fd
s390x perf-5.14.0-284.25.1.el9_2.s390x.rpm 450fae403786506b21160356026b69f41d7732b5e18869180b5b1bbca5e66153
s390x kernel-cross-headers-5.14.0-284.25.1.el9_2.s390x.rpm 4756c57c1d0e6daaeecda63fce172bc3f875a72917ad27f0f4b79c7a2b9280d6
s390x kernel-debug-devel-5.14.0-284.25.1.el9_2.s390x.rpm 4ab85216bca5e915589322b7d19656aa1fb51d4d60a8c3c39794270eb90de863
s390x rtla-5.14.0-284.25.1.el9_2.s390x.rpm 5e28261fc3171839d3042e3a3201d4a24f34a175d0729b68d9175291b72e1284
s390x kernel-zfcpdump-modules-extra-5.14.0-284.25.1.el9_2.s390x.rpm 678d9bc2b1de67e4bf7bf46562651969e18fb429a4c6eb76f8170cff3ead3122
s390x kernel-tools-5.14.0-284.25.1.el9_2.s390x.rpm 6a64cb8abefb13f75730e7c221f1816416b45335aa3ffc45cf1a88c75ba4994e
s390x kernel-core-5.14.0-284.25.1.el9_2.s390x.rpm 710d69d4cbfcb81f80ae4f1d539aa7c7b398ccb9f08a34403f403ef5c881a115
s390x kernel-devel-matched-5.14.0-284.25.1.el9_2.s390x.rpm 71436fe47f87c0ac6933c8002b3c1811041c7bb0e531af9646ae25dd5f5f380a
s390x bpftool-7.0.0-284.25.1.el9_2.s390x.rpm 7928a3c55061757f114622ea97e8dcba5c136c088664fd2631c9e65eadd8216b
s390x kernel-modules-extra-5.14.0-284.25.1.el9_2.s390x.rpm 7b93d5ed5600ea1bcbc4263b05c1f1ad2539c51674f31bc7e06e46679b58801b
s390x kernel-devel-5.14.0-284.25.1.el9_2.s390x.rpm 879963917432c72897ea325b4e7fa05b8d3914fbbc435be3c4eee820b9378ee9
s390x kernel-zfcpdump-5.14.0-284.25.1.el9_2.s390x.rpm 95fee199aba7a5c3cc94fe01f452f165b141e2d1f431f40a0a36380d3a1d45d5
s390x kernel-modules-5.14.0-284.25.1.el9_2.s390x.rpm 9ea3b1b6a892ce673f3a14d0ea55d51590c58cc015b7deaea166f46819ce5bf0
s390x kernel-zfcpdump-devel-5.14.0-284.25.1.el9_2.s390x.rpm a6f412e2e1c5fb8f38cdcb4fd7fd47fb13d2f02723099e3841886d1d65ef4427
s390x kernel-debug-core-5.14.0-284.25.1.el9_2.s390x.rpm b1f6c94f46c5a0837811549e027c622064a59921ebc4f6c13d530cd90d45f5b9
s390x kernel-debug-5.14.0-284.25.1.el9_2.s390x.rpm bc52616bb8949e4b115c9544504b2c7f9d56630d3d4511365a9559c4c344b1e0
s390x kernel-5.14.0-284.25.1.el9_2.s390x.rpm be370a7cb91aed174008e45770ee086c5cf3dd621d223245b3ce5f029bac243c
s390x kernel-zfcpdump-devel-matched-5.14.0-284.25.1.el9_2.s390x.rpm c6551b899463faa0b9c58423028798386e1050033c5a6ade2b678c6339939427
s390x kernel-modules-core-5.14.0-284.25.1.el9_2.s390x.rpm cd62ec93694c5164d18ab7e8627c865ae03e0edfab304f7e65cf01f4dec1a5be
s390x kernel-debug-modules-extra-5.14.0-284.25.1.el9_2.s390x.rpm dab078691a38923c036c96a993ebb471ef5b53f2be1f82327a517614c47dc63a
s390x kernel-zfcpdump-modules-core-5.14.0-284.25.1.el9_2.s390x.rpm df6fd8063ac4f257ac6445df262219dcf7212e28efa7b5c6e2675c6add2991f4
s390x kernel-debug-modules-5.14.0-284.25.1.el9_2.s390x.rpm e56bd80d418731ccb10644db64300b05764a41254701bfe9e051f298d2e24361
s390x python3-perf-5.14.0-284.25.1.el9_2.s390x.rpm efb3cdafa8bd72c8f06dbc46f1f08cc2f3dc30c143de5677f715495801814b1c
x86_64 python3-perf-5.14.0-284.25.1.el9_2.x86_64.rpm 0072f4ef1f79438650a5ff44f95f0f5425f9735ece5032170626bd5f2441248d
x86_64 kernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm 00a497136d30a3052c0f8479b6b2e95536eb2e50b06aec6245b960399244a9e5
x86_64 kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm 089cd65747be90494669b9b110e223ec7fd3cd4c36473e8a903a28dfa73ac4a4
x86_64 perf-5.14.0-284.25.1.el9_2.x86_64.rpm 1e1914779782c1412357abfd60b52ff524b06a13713c31b1a583902d121b0364
x86_64 kernel-debug-devel-5.14.0-284.25.1.el9_2.x86_64.rpm 367e0cb9c686eec14b715d21778213112019b75bfb3dcc6ec7a88fd0a6120d04
x86_64 kernel-debug-modules-extra-5.14.0-284.25.1.el9_2.x86_64.rpm 62d362aaa40aa7481eb40ddce2aa775e947700d0e52d542f5751aa88e8b8807a
x86_64 kernel-modules-5.14.0-284.25.1.el9_2.x86_64.rpm 6986e7c0a6bd76f12a4eed1634ba742b9569260eb8fd7d09f5c8da9ae8c9e8e4
x86_64 kernel-debug-modules-5.14.0-284.25.1.el9_2.x86_64.rpm 6bd49641178eea905daf2d53d4ea0eeb5fc0474c14cf046429eced8123d6c8a0
x86_64 kernel-debug-5.14.0-284.25.1.el9_2.x86_64.rpm 72b815e57009aa6d4632942e6b4442739c83ff531ce281b283411f70ee957c36
x86_64 kernel-tools-5.14.0-284.25.1.el9_2.x86_64.rpm 748ac709c0043d59a25a44c0faa1774b4e5bdcf7e6bdd66392478235d5415587
x86_64 kernel-modules-extra-5.14.0-284.25.1.el9_2.x86_64.rpm 7810b4fab0696a5c99a147862f38ad99de957663e8abbcef48e9b080e8f77d69
x86_64 kernel-5.14.0-284.25.1.el9_2.x86_64.rpm 788afcb1d3fac9cbac473de2c7da6a9d644ab4700ecd8045dedef5ff14c77830
x86_64 kernel-debug-modules-core-5.14.0-284.25.1.el9_2.x86_64.rpm 79416df83684cd80b72692d5c753846ffbb88e33bcd80b90c72d25b2bfa4c138
x86_64 kernel-debug-core-5.14.0-284.25.1.el9_2.x86_64.rpm 8eda85c3539bef905eb09676bf2d1025b1c99120d7e73514c2a812b0a6703e17
x86_64 kernel-debug-uki-virt-5.14.0-284.25.1.el9_2.x86_64.rpm 8f6453acef260d03726dbba730ee4b3dcd1e5a8489541b38a67c03ee11d13adb
x86_64 kernel-modules-core-5.14.0-284.25.1.el9_2.x86_64.rpm a64c0cca447937658fb6b4012895898692798719e7dba45217a8bd9c8aebe5ec
x86_64 kernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm abfd4478b1d3c6482a46f3cb1767ab215ddde463612de71fcd3a870922e7063d
x86_64 bpftool-7.0.0-284.25.1.el9_2.x86_64.rpm b4b37906983bc18a165a51d6ea6865bf4bb6fb8ad61732fab2435adbc85f175a
x86_64 kernel-tools-libs-5.14.0-284.25.1.el9_2.x86_64.rpm bad7813e11a32f5112d2d7fffffafcf500bae4036494e662c42f5d2f5a41e803
x86_64 kernel-core-5.14.0-284.25.1.el9_2.x86_64.rpm bbf246081e8d8a3f564faa06428ca388f481e040b6f592dc0ed96916faffcd86
x86_64 rtla-5.14.0-284.25.1.el9_2.x86_64.rpm d4e0de68ec875b7f08a6bb5ec55179d91de1c2909ea101ea2e710e496b226b86
x86_64 kernel-uki-virt-5.14.0-284.25.1.el9_2.x86_64.rpm d873d8ff67e8d334f3d2916e61fd60e35745f521f8ddaa363474c26a013491da
x86_64 kernel-devel-5.14.0-284.25.1.el9_2.x86_64.rpm e4c5612250e7d298275a963f983d3ee40958a2f6e0e5bba95465521ae4990a89
x86_64 kernel-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm f1149612c190cac304ea85d96c885d22987b446d3c561a11fb2051a95beae438
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.