AlmaLinux 2286 Published by

A kernel security, bug fix, and enhancement update has been released for AlmaLinux 9.



ALSA-2022:7318 Important: kernel security, bug fix, and enhancement update


Type:
security

Severity:
important

Release date:
2022-11-03

Description
Security Fix(es):
* posix cpu timer use-after-free may lead to local privilege escalation (CVE-2022-2585)
* Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel crash after reboot of T14/G2 AMD laptop (mt7921e module) (BZ#2095653)
* execve exit tracepoint not called (BZ#2106661)
* Matrox black screen on VGA output on some systems. (BZ#2112017)
* The kernel needs to offer a way to reseed the Crypto DRBG and atomically extract random numbers from it (BZ#2121129)
* watchdog BUG: soft lockup - CPU#30 stuck for 34s! swapper/30:0 (BZ#2127857)
* Update cifs to 5.16 (BZ#2127858)
* Bad page state in process qemu-kvm pfn:68a74600 (BZ#2127859)
* vfio zero page mappings fail after 2M instances (BZ#2128791)
* The kernel needs to offer a way to reseed the Crypto DRBG and atomically extract random numbers from it (part 2) (BZ#2128970)
Enhancement(s):
* Need to enable hpilo to support new HPE RL300 Gen11 for ARM (aarch64) (BZ#2129453)

References:
RHSA-2022:7318
CVE-2022-2585
CVE-2022-30594
ALSA-2022:7318

Updates packages:
kernel-doc-5.14.0-70.30.1.el9_0.noarch.rpm
perf-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-abi-stablelists-5.14.0-70.30.1.el9_0.noarch.rpm
kernel-headers-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.30.1.el9_0.ppc64le.rpm
perf-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.30.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.30.1.el9_0.x86_64.rpm
bpftool-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.30.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.30.1.el9_0.ppc64le.rpm
bpftool-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.30.1.el9_0.aarch64.rpm
bpftool-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.30.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-zfcpdump-modules-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.30.1.el9_0.s390x.rpm
bpftool-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.30.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.30.1.el9_0.s390x.rpm
perf-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.30.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.30.1.el9_0.ppc64le.rpm
perf-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.30.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.30.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.30.1.el9_0.aarch64.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:7318 Important: kernel security, bug fix, and enhancement update