[CLSA-2023:1690294029] kernel: Fix of 29 CVEs
Type:
security
Severity:
Important
Release date:
2023-07-25
Description:
- ALSA: pcm: Fix races among concurrent prealloc proc writes {CVE-2022-1048} - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls {CVE-2022-1048} - ALSA: pcm: Fix races among concurrent read/write and buffer changes {CVE-2022-1048} - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls {CVE-2022-1048} - x86/elf: Disable automatic READ_IMPLIES_EXEC on 64-bit {CVE-2022-25265} - x86/elf: Split READ_IMPLIES_EXEC from executable PT_GNU_STACK {CVE-2022-25265} - x86/elf: Add table to document READ_IMPLIES_EXEC {CVE-2022-25265} - KVM: SEV-ES: fix another issue with string I/O VMGEXITs {CVE-2021-4093} - KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed {CVE-2021-4093} - KVM: SEV-ES: keep INS functions together {CVE-2021-4093} - KVM: x86: remove unnecessary arguments from complete_emulator_pio_in {CVE-2021-4093} - KVM: x86: split the two parts of emulator_pio_in {CVE-2021-4093} - KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out {CVE-2021-4093} - KVM: SEV-ES: clean up kvm_sev_es_ins/outs {CVE-2021-4093} - KVM: SEV-ES: rename guest_ins_data to sev_pio_data {CVE-2021-4093} - KVM: SEV-ES: fix length of string I/O {CVE-2021-4093} - drm/i915: fix TLB invalidation for Gen12 video and compute engines {CVE-2022-4139} - drm/i915: Flush TLBs before releasing backing store {CVE-2022-0330} - xfs: fix up non-directory creation in SGID directories {CVE-2021-4037} - tcp: Fix data races around icsk->icsk_af_ops. {CVE-2022-3566} - ipv6: Fix data races around sk->sk_prot. {CVE-2022-3567} - ipv6: annotate some data-races around sk->sk_prot {CVE-2022-3567} - ipv6: use indirect call wrappers for {tcp, udpv6}_{recv, send}msg() {CVE-2022-3567} - netfilter: nf_tables: deactivate anonymous set from preparation phase {CVE-2023-32233} - netfilter: nf_tables: bogus EBUSY when deleting set after flush - media: dmxdev: fix UAF when dvb_register_device() fails {CVE-2022-41218} - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock {CVE-2022-4129} - l2tp: Serialize access to sk_user_data with sk_callback_lock {CVE-2022-4129} - net: fix a concurrency bug in l2tp_tunnel_register() {CVE-2022-4129} - Bluetooth: L2CAP: Fix memory leak in vhci_write {CVE-2022-3619} - Bluetooth: L2CAP: Fix handling fragmented length - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() {CVE-2022-3628} - wifi: cfg80211: avoid nontransmitted BSS list corruption {CVE-2022-42721} - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() - wifi: cfg80211: fix BSS refcounting bugs {CVE-2022-42720} - cfg80211: hold bss_lock while updating nontrans_list - ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF {CVE-2023-0266} - ALSA: control: Drop superfluous snd_power_wait() calls - ALSA: control: Track in-flight control read/write/tlv accesses - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu {CVE-2022-3564} - netfilter: nf_conntrack_irc: Tighten matching on DCC message {CVE-2022-2663} - netfilter: nf_conntrack_irc: Fix forged IP logic {CVE-2022-2663} - KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() {CVE-2022-2153} - KVM: Add infrastructure and macro to mark VM as bugged - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID {CVE-2022-1789} - tcp/udp: Fix memory leak in ipv6_renew_options(). {CVE-2022-3524} - proc: proc_skip_spaces() shouldn't think it is working on C strings {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long {CVE-2022-4378} - wifi: mac80211: fix crash in beacon protection for P2P-device {CVE-2022-42722} - net: sched: cbq: dont intepret cls results when asked to drop {CVE-2023-23454} - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames {CVE-2023-0394} - net: sched: disallow noqueue for qdisc classes {CVE-2022-47929} - wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() {CVE-2022-41674} - af_key: Do not call xfrm_probe_algs in parallel {CVE-2022-3028} - dm verity: set DM_TARGET_IMMUTABLE feature flag {CVE-2022-20572}
Updated packages:
  • bpftool-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:e1d574dd895f1663791755a35b68adfe7e6c728d
  • kernel-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:9fd557893e975dc20890996b4070e07bc6f2dac3
  • kernel-core-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:602be91e2ce0dfb1e0b5fed5f88c8af77c8a575e
  • kernel-cross-headers-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:bc5c5a2487bfd457effa221c0fc5fd902bdf1848
  • kernel-debug-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:093c56a61e93a9ef3677012019f34dd79d3f0d38
  • kernel-debug-core-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:008004f2401fe2c6de834e7b0da92641f4bc944b
  • kernel-debug-devel-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:6c3da1ca2fc70022b6ad5bc0a337610f5710dfcb
  • kernel-debug-modules-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:986b5f47dfe7dbe3851be545438e942a60d9ef04
  • kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:1f59d72f0a9d8134b7372210543221557238336f
  • kernel-debug-modules-internal-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:2ff9c81af34542087749b8d5d2ab71ae0c05a2d9
  • kernel-devel-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:95b8982666d871640fb4ec279678e97fecc28bfd
  • kernel-headers-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:39c47c4128365636c6220c4d6e2323dbca2b8697
  • kernel-ipaclones-internal-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:9d407f747e54d0339b4e227f407d3467f6108ad7
  • kernel-modules-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:cb7e66c35de1232cba45bbea591da5219b4fd16b
  • kernel-modules-extra-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:f5e571bd6b5b9b899d0d7bbf053dbe87bd2f308b
  • kernel-modules-internal-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:79aab22082491ce0a78aef4f4b76d73dd45cc4b9
  • kernel-selftests-internal-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:a24c610bd2bdfa3f08be34973dab98d2a635595a
  • kernel-tools-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:79b94559f40870c75be84b2d248c70d4277ffa00
  • kernel-tools-libs-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:571275ca9b9fb94bd57bec9e6ceb5b96a2f98d20
  • kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:44eaecd4ad6917c41de38b8aa7292ae0cdaeb59d
  • perf-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:463f563194ad1c40531f900f9d77b5bc9e06d27f
  • python3-perf-4.18.0-348.7.1.el8_5.tuxcare.els9.x86_64.rpm
    sha:29a2fb3122cc12d65ba1c14e21fd1201d99be26f
Notes:
This page is generated automatically and has not been checked for errors. For clarification or corrections please contact the CloudLinux Packaging Team.