ALSA-2023:0334

See a problem?
Source
https://errata.almalinux.org/9/ALSA-2023-0334.html
Import Source
https://github.com/AlmaLinux/osv-database/blob/master/advisories/almalinux9/ALSA-2023:0334.json
JSON Data
https://api.osv.dev/v1/vulns/ALSA-2023:0334
Related
Published
2023-01-23T00:00:00Z
Modified
2023-01-24T16:35:50Z
Summary
Important: kernel security and bug fix update
Details

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
  • kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
  • kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
  • kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
  • kernel: Unprivileged users may use PTRACESEIZE to set PTRACEOSUSPENDSECCOMP option (CVE-2022-30594)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel 9.2: Important iavf bug fixes (BZ#2127884)
  • vfio zero page mappings fail after 2M instances (BZ#2128514)
  • nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
  • ice: Driver Update to 5.19 (BZ#2132070)
  • WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 exhandlerfprestore+0x3f/0x50 (BZ#2134588)
  • drm: duplicated call of drmprivacyscreenregisternotifier() in drmconnectorregister() (BZ#2134619)
  • updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
  • DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
  • No signal showed in the VGA monitor when installing AlmaLinux9 in the legacy bios mode (BZ#2140153)
  • Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
  • ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
  • fatal error: error in backend: Branch target out of insn range (BZ#2144902)
  • AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
  • Azure: PCI: hv: Do not set PCICOMMANDMEMORY to reduce VM boot time (BZ#2150910)
  • Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
  • DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
References

Affected packages

AlmaLinux:9 / bpftool

Package

Name
bpftool

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel

Package

Name
kernel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-abi-stablelists

Package

Name
kernel-abi-stablelists

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-core

Package

Name
kernel-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-cross-headers

Package

Name
kernel-cross-headers

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-debug

Package

Name
kernel-debug

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-debug-core

Package

Name
kernel-debug-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-debug-devel

Package

Name
kernel-debug-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-debug-devel-matched

Package

Name
kernel-debug-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-debug-modules

Package

Name
kernel-debug-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-debug-modules-extra

Package

Name
kernel-debug-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-devel

Package

Name
kernel-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-devel-matched

Package

Name
kernel-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-doc

Package

Name
kernel-doc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-modules

Package

Name
kernel-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-modules-extra

Package

Name
kernel-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-tools

Package

Name
kernel-tools

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-tools-libs

Package

Name
kernel-tools-libs

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-tools-libs-devel

Package

Name
kernel-tools-libs-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-zfcpdump

Package

Name
kernel-zfcpdump

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-zfcpdump-core

Package

Name
kernel-zfcpdump-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-zfcpdump-devel

Package

Name
kernel-zfcpdump-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-zfcpdump-devel-matched

Package

Name
kernel-zfcpdump-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-zfcpdump-modules

Package

Name
kernel-zfcpdump-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / kernel-zfcpdump-modules-extra

Package

Name
kernel-zfcpdump-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / perf

Package

Name
perf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1

AlmaLinux:9 / python3-perf

Package

Name
python3-perf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-162.12.1.el9_1