AlmaLinux 2301 Published by

A kernel security, bug fix, and enhancement update has been released for AlmaLinux 9.



ALSA-2022:6610 Important: kernel security, bug fix, and enhancement update


Type:
security

Severity:
important

Release date:
2022-10-14

Description
Security Fix(es):
* kernel: heap overflow in nft_set_elem_init() (CVE-2022-34918)
* kernel: vulnerability of buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RDMA/mlx5: Fix number of allocated XLT entries (BZ#2092270)
* mlx5, Setup hanged when run test-route-nexthop-object.sh (BZ#2092535)
* many call traces from unchecked MSR access error: WRMSR to 0x199 in amazon i4.32xlarge instance (BZ#2099417)
* X86/platform/UV: Kernel Support Fixes for UV5 platform (BZ#2107732)
* block layer: fixes for md sync slow and softlockup at blk_mq_sched_dispatch_requests 9.0.0.z (BZ#2111395)
* Fixes for NVMe/TCP dereferences an invalid, non-canonical pointer, kernel panic (BZ#2117755)
* Adding missing nvme fix to AlmaLinux-9.1 (BZ#2117756)
* nvme/tcp mistakenly uses blk_mq_tag_to_rq(nvme_tcp_tagset(queue) (BZ#2118698)
* Important ice bug fixes (BZ#2119290)
* Power 9/ppc64le Incorrect Socket(s) & "Core(s) per socket" reported by lscpu command. (BZ#2121719)
Enhancement(s):
* lscpu does not show all of the support AMX flags (amx_int8, amx_bf16) (BZ#2108203)
* ice: Driver Update (BZ#2108204)
* iavf: Driver Update (BZ#2119477)
* i40e: Driver Update (BZ#2119479)

References:
RHSA-2022:6610
CVE-2022-2078
CVE-2022-34918
ALSA-2022:6610

Updates packages:
kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-doc-5.14.0-70.26.1.el9_0.noarch.rpm
kernel-devel-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.26.1.el9_0.x86_64.rpm
perf-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.26.1.el9_0.ppc64le.rpm
perf-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.26.1.el9_0.aarch64.rpm
perf-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-zfcpdump-devel-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.26.1.el9_0.s390x.rpm
perf-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.26.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-abi-stablelists-5.14.0-70.26.1.el9_0.noarch.rpm
kernel-modules-extra-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.26.1.el9_0.x86_64.rpm
bpftool-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.26.1.el9_0.ppc64le.rpm
bpftool-5.14.0-70.26.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.26.1.el9_0.ppc64le.rpm
bpftool-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.26.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.26.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.26.1.el9_0.s390x.rpm
bpftool-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.26.1.el9_0.s390x.rpm
kernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.26.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.26.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.26.1.el9_0.s390x.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:6610 Important: kernel security, bug fix, and enhancement update