ALSA-2024:0897

See a problem?
Source
https://errata.almalinux.org/8/ALSA-2024-0897.html
Import Source
https://github.com/AlmaLinux/osv-database/blob/master/advisories/almalinux8/ALSA-2024:0897.json
JSON Data
https://api.osv.dev/v1/vulns/ALSA-2024:0897
Related
Published
2024-02-20T00:00:00Z
Modified
2024-02-22T19:10:17Z
Summary
Important: kernel security update
Details

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: inactive elements in nftpipapowalk (CVE-2023-6817)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: nfp: use-after-free in areacacheget() (CVE-2022-3545)
  • kernel: null-ptr-deref vulnerabilities in sltxtimeout in drivers/net/slip (CVE-2022-41858)
  • kernel: HID: check empty reportlist in hidvalidate_values() (CVE-2023-1073)
  • kernel: Possible use-after-free since the two fdget() during vhostnetset_backend() (CVE-2023-1838)
  • kernel: NULL pointer dereference in canrcvfilter (CVE-2023-2166)
  • kernel: Slab-out-of-bound read in comparenetdevand_ip (CVE-2023-2176)
  • kernel: A heap out-of-bounds write when function perfreadgroup is called and siblinglist is smaller than its child's siblinglist (CVE-2023-5717)
  • kernel: NULL pointer dereference in nvmettcpbuild_iovec (CVE-2023-6356)
  • kernel: NULL pointer dereference in nvmettcpexecute_request (CVE-2023-6535)
  • kernel: NULL pointer dereference in _nvmetreq_complete (CVE-2023-6536)
  • kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)
  • kernel: OOB Access in smb2dumpdetail (CVE-2023-6610)
  • kernel: use-after-free in l2capsockrelease in net/bluetooth/l2cap_sock.c (CVE-2023-40283)
  • kernel: SEV-ES local priv escalation (CVE-2023-46813)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References

Affected packages

AlmaLinux:8 / bpftool

Package

Name
bpftool

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel

Package

Name
kernel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-abi-stablelists

Package

Name
kernel-abi-stablelists

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-core

Package

Name
kernel-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-cross-headers

Package

Name
kernel-cross-headers

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-debug

Package

Name
kernel-debug

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-debug-core

Package

Name
kernel-debug-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-debug-devel

Package

Name
kernel-debug-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-debug-modules

Package

Name
kernel-debug-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-debug-modules-extra

Package

Name
kernel-debug-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-devel

Package

Name
kernel-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-doc

Package

Name
kernel-doc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-modules

Package

Name
kernel-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-modules-extra

Package

Name
kernel-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-tools

Package

Name
kernel-tools

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-tools-libs

Package

Name
kernel-tools-libs

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-tools-libs-devel

Package

Name
kernel-tools-libs-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-zfcpdump

Package

Name
kernel-zfcpdump

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-zfcpdump-core

Package

Name
kernel-zfcpdump-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-zfcpdump-devel

Package

Name
kernel-zfcpdump-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-zfcpdump-modules

Package

Name
kernel-zfcpdump-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / kernel-zfcpdump-modules-extra

Package

Name
kernel-zfcpdump-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / perf

Package

Name
perf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9

AlmaLinux:8 / python3-perf

Package

Name
python3-perf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-513.18.1.el8_9