AlmaLinux 2293 Published by

A kernel security and bug fix update has been released for AlmaLinux 8.



ALSA-2023:4517 Important: kernel security and bug fix update


Type:
security

Severity:
important

Release date:
2023-08-11

Description
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-42896
CVE-2023-1281
CVE-2023-1829
CVE-2023-2124
CVE-2023-2194
CVE-2023-2235
RHSA-2023:4517
ALSA-2023:4517

Updates packages:
kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm
perf-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm
bpftool-4.18.0-477.21.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm
bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-zfcpdump-devel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm
perf-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.21.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-zfcpdump-modules-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm
kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.21.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.21.1.el8_8.aarch64.rpm
perf-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.21.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.21.1.el8_8.aarch64.rpm
bpftool-4.18.0-477.21.1.el8_8.aarch64.rpm
perf-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.s390x.rpm
bpftool-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:4517 Important: kernel security and bug fix update