[ALSA-2023:7077] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 38
CVEs 53

kernel security, bug fix, and enhancement update

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)
  • kernel: net/sched: multiple vulnerabilities (CVE-2023-3609, CVE-2023-3611, CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)
  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
  • kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait (CVE-2021-43975)
  • kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)
  • kernel: use after free flaw in l2cap_conn_del (CVE-2022-3640)
  • kernel: double free in usb_8dev_start_xmit (CVE-2022-28388)
  • kernel: vmwgfx: multiple vulnerabilities (CVE-2022-38457, CVE-2022-40133, CVE-2023-33951, CVE-2023-33952)
  • hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)
  • kernel: Information leak in l2cap_parse_conf_req (CVE-2022-42895)
  • kernel: KVM: multiple vulnerabilities (CVE-2022-45869, CVE-2023-4155, CVE-2023-30456)
  • kernel: memory leak in ttusb_dec_exit_dvb (CVE-2022-45887)
  • kernel: speculative pointer dereference in do_prlimit (CVE-2023-0458)
  • kernel: use-after-free due to race condition in qdisc_graft (CVE-2023-0590)
  • kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)
  • kernel: HID: check empty report_list in hid_validate_values (CVE-2023-1073)
  • kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)
  • kernel: hid: Use After Free in asus_remove (CVE-2023-1079)
  • kernel: use-after-free in drivers/media/rc/ene_ir.c (CVE-2023-1118)
  • kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)
  • kernel: ovl: fix use after free in struct ovl_aio_req (CVE-2023-1252)
  • kernel: denial of service in tipc_conn_close (CVE-2023-1382)
  • kernel: Use after free bug in btsdio_remove due to race condition (CVE-2023-1989)
  • kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
  • kernel: ext4: use-after-free in ext4_xattr_set_entry (CVE-2023-2513)
  • kernel: fbcon: shift-out-of-bounds in fbcon_set_font (CVE-2023-3161)
  • kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)
  • kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params (CVE-2023-3772)
  • kernel: smsusb: use-after-free caused by do_submit_urb (CVE-2023-4132)
  • kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)
  • Kernel: denial of service in atm_tc_enqueue due to type confusion (CVE-2023-23455)
  • kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)
  • kernel: Denial of service issue in az6027 driver (CVE-2023-28328)
  • kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)
  • kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)
  • kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove (CVE-2023-33203)
  • kernel: saa7134: race condition leading to use-after-free in saa7134_finidev (CVE-2023-35823)
  • kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c (CVE-2023-35824)
  • kernel: r592: race condition leading to use-after-free in r592_remove (CVE-2023-35825)
  • kernel: net/tls: tls_is_tx_ready() checked list_entry (CVE-2023-1075)
  • kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)
  • kernel: Use after free bug in r592_remove (CVE-2023-3141)
  • kernel: gfs2: NULL pointer dereference in gfs2_evict_inode (CVE-2023-3212)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

Package Affected Version
pkg:rpm/almalinux/python3-perf?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/python3-perf?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/perf?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/perf?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-tools?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-tools?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-tools-libs?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-tools-libs?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-tools-libs-devel?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-tools-libs-devel?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-modules?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-modules?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-modules-extra?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-modules-extra?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-headers?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-headers?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-doc?arch=noarch&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-devel?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-devel?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-modules?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-modules?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-modules-extra?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-modules-extra?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-devel?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-devel?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-core?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-debug-core?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-cross-headers?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-cross-headers?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-core?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-core?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/kernel-abi-stablelists?arch=noarch&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/bpftool?arch=x86_64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
pkg:rpm/almalinux/bpftool?arch=aarch64&distro=almalinux-8.9 < 4.18.0-513.5.1.el8_9
ID
ALSA-2023:7077
Severity
important
URL
https://errata.almalinux.org/ALSA-2023:7077.html
Published
2023-11-14T00:00:00
(10 months ago)
Modified
2023-11-23T08:36:34
(9 months ago)
Rights
Copyright 2023 AlmaLinux OS
Other Advisories
Source # ID Name URL
RHSA RHSA-2023:7077 https://access.redhat.com/errata/RHSA-2023:7077
CVE CVE-2021-43975 https://access.redhat.com/security/cve/CVE-2021-43975
CVE CVE-2022-28388 https://access.redhat.com/security/cve/CVE-2022-28388
CVE CVE-2022-3594 https://access.redhat.com/security/cve/CVE-2022-3594
CVE CVE-2022-3640 https://access.redhat.com/security/cve/CVE-2022-3640
CVE CVE-2022-38457 https://access.redhat.com/security/cve/CVE-2022-38457
CVE CVE-2022-40133 https://access.redhat.com/security/cve/CVE-2022-40133
CVE CVE-2022-40982 https://access.redhat.com/security/cve/CVE-2022-40982
CVE CVE-2022-42895 https://access.redhat.com/security/cve/CVE-2022-42895
CVE CVE-2022-45869 https://access.redhat.com/security/cve/CVE-2022-45869
CVE CVE-2022-45887 https://access.redhat.com/security/cve/CVE-2022-45887
CVE CVE-2022-4744 https://access.redhat.com/security/cve/CVE-2022-4744
CVE CVE-2023-0458 https://access.redhat.com/security/cve/CVE-2023-0458
CVE CVE-2023-0590 https://access.redhat.com/security/cve/CVE-2023-0590
CVE CVE-2023-0597 https://access.redhat.com/security/cve/CVE-2023-0597
CVE CVE-2023-1073 https://access.redhat.com/security/cve/CVE-2023-1073
CVE CVE-2023-1074 https://access.redhat.com/security/cve/CVE-2023-1074
CVE CVE-2023-1075 https://access.redhat.com/security/cve/CVE-2023-1075
CVE CVE-2023-1079 https://access.redhat.com/security/cve/CVE-2023-1079
CVE CVE-2023-1118 https://access.redhat.com/security/cve/CVE-2023-1118
CVE CVE-2023-1206 https://access.redhat.com/security/cve/CVE-2023-1206
CVE CVE-2023-1252 https://access.redhat.com/security/cve/CVE-2023-1252
CVE CVE-2023-1382 https://access.redhat.com/security/cve/CVE-2023-1382
CVE CVE-2023-1855 https://access.redhat.com/security/cve/CVE-2023-1855
CVE CVE-2023-1989 https://access.redhat.com/security/cve/CVE-2023-1989
CVE CVE-2023-1998 https://access.redhat.com/security/cve/CVE-2023-1998
CVE CVE-2023-23455 https://access.redhat.com/security/cve/CVE-2023-23455
CVE CVE-2023-2513 https://access.redhat.com/security/cve/CVE-2023-2513
CVE CVE-2023-26545 https://access.redhat.com/security/cve/CVE-2023-26545
CVE CVE-2023-28328 https://access.redhat.com/security/cve/CVE-2023-28328
CVE CVE-2023-28772 https://access.redhat.com/security/cve/CVE-2023-28772
CVE CVE-2023-30456 https://access.redhat.com/security/cve/CVE-2023-30456
CVE CVE-2023-31084 https://access.redhat.com/security/cve/CVE-2023-31084
CVE CVE-2023-3141 https://access.redhat.com/security/cve/CVE-2023-3141
CVE CVE-2023-31436 https://access.redhat.com/security/cve/CVE-2023-31436
CVE CVE-2023-3161 https://access.redhat.com/security/cve/CVE-2023-3161
CVE CVE-2023-3212 https://access.redhat.com/security/cve/CVE-2023-3212
CVE CVE-2023-3268 https://access.redhat.com/security/cve/CVE-2023-3268
CVE CVE-2023-33203 https://access.redhat.com/security/cve/CVE-2023-33203
CVE CVE-2023-33951 https://access.redhat.com/security/cve/CVE-2023-33951
CVE CVE-2023-33952 https://access.redhat.com/security/cve/CVE-2023-33952
CVE CVE-2023-35823 https://access.redhat.com/security/cve/CVE-2023-35823
CVE CVE-2023-35824 https://access.redhat.com/security/cve/CVE-2023-35824
CVE CVE-2023-35825 https://access.redhat.com/security/cve/CVE-2023-35825
CVE CVE-2023-3609 https://access.redhat.com/security/cve/CVE-2023-3609
CVE CVE-2023-3611 https://access.redhat.com/security/cve/CVE-2023-3611
CVE CVE-2023-3772 https://access.redhat.com/security/cve/CVE-2023-3772
CVE CVE-2023-4128 https://access.redhat.com/security/cve/CVE-2023-4128
CVE CVE-2023-4132 https://access.redhat.com/security/cve/CVE-2023-4132
CVE CVE-2023-4155 https://access.redhat.com/security/cve/CVE-2023-4155
CVE CVE-2023-4206 https://access.redhat.com/security/cve/CVE-2023-4206
CVE CVE-2023-4207 https://access.redhat.com/security/cve/CVE-2023-4207
CVE CVE-2023-4208 https://access.redhat.com/security/cve/CVE-2023-4208
CVE CVE-2023-4732 https://access.redhat.com/security/cve/CVE-2023-4732
Bugzilla 2024989 https://bugzilla.redhat.com/2024989
Bugzilla 2073091 https://bugzilla.redhat.com/2073091
Bugzilla 2133453 https://bugzilla.redhat.com/2133453
Bugzilla 2133455 https://bugzilla.redhat.com/2133455
Bugzilla 2139610 https://bugzilla.redhat.com/2139610
Bugzilla 2147356 https://bugzilla.redhat.com/2147356
Bugzilla 2148520 https://bugzilla.redhat.com/2148520
Bugzilla 2149024 https://bugzilla.redhat.com/2149024
Bugzilla 2151317 https://bugzilla.redhat.com/2151317
Bugzilla 2156322 https://bugzilla.redhat.com/2156322
Bugzilla 2165741 https://bugzilla.redhat.com/2165741
Bugzilla 2165926 https://bugzilla.redhat.com/2165926
Bugzilla 2168332 https://bugzilla.redhat.com/2168332
Bugzilla 2173403 https://bugzilla.redhat.com/2173403
Bugzilla 2173430 https://bugzilla.redhat.com/2173430
Bugzilla 2173434 https://bugzilla.redhat.com/2173434
Bugzilla 2173444 https://bugzilla.redhat.com/2173444
Bugzilla 2174400 https://bugzilla.redhat.com/2174400
Bugzilla 2175903 https://bugzilla.redhat.com/2175903
Bugzilla 2176140 https://bugzilla.redhat.com/2176140
Bugzilla 2177371 https://bugzilla.redhat.com/2177371
Bugzilla 2177389 https://bugzilla.redhat.com/2177389
Bugzilla 2181330 https://bugzilla.redhat.com/2181330
Bugzilla 2182443 https://bugzilla.redhat.com/2182443
Bugzilla 2184578 https://bugzilla.redhat.com/2184578
Bugzilla 2185945 https://bugzilla.redhat.com/2185945
Bugzilla 2187257 https://bugzilla.redhat.com/2187257
Bugzilla 2188468 https://bugzilla.redhat.com/2188468
Bugzilla 2192667 https://bugzilla.redhat.com/2192667
Bugzilla 2192671 https://bugzilla.redhat.com/2192671
Bugzilla 2193097 https://bugzilla.redhat.com/2193097
Bugzilla 2193219 https://bugzilla.redhat.com/2193219
Bugzilla 2213139 https://bugzilla.redhat.com/2213139
Bugzilla 2213199 https://bugzilla.redhat.com/2213199
Bugzilla 2213485 https://bugzilla.redhat.com/2213485
Bugzilla 2213802 https://bugzilla.redhat.com/2213802
Bugzilla 2214348 https://bugzilla.redhat.com/2214348
Bugzilla 2215502 https://bugzilla.redhat.com/2215502
Bugzilla 2215835 https://bugzilla.redhat.com/2215835
Bugzilla 2215836 https://bugzilla.redhat.com/2215836
Bugzilla 2215837 https://bugzilla.redhat.com/2215837
Bugzilla 2218195 https://bugzilla.redhat.com/2218195
Bugzilla 2218212 https://bugzilla.redhat.com/2218212
Bugzilla 2218943 https://bugzilla.redhat.com/2218943
Bugzilla 2221707 https://bugzilla.redhat.com/2221707
Bugzilla 2223949 https://bugzilla.redhat.com/2223949
Bugzilla 2225191 https://bugzilla.redhat.com/2225191
Bugzilla 2225201 https://bugzilla.redhat.com/2225201
Bugzilla 2225511 https://bugzilla.redhat.com/2225511
Bugzilla 2236982 https://bugzilla.redhat.com/2236982
Self ALSA-2023:7077 https://errata.almalinux.org/8/ALSA-2023-7077.html
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/almalinux/python3-perf?arch=x86_64&distro=almalinux-8.9 almalinux python3-perf < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/python3-perf?arch=aarch64&distro=almalinux-8.9 almalinux python3-perf < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/perf?arch=x86_64&distro=almalinux-8.9 almalinux perf < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/perf?arch=aarch64&distro=almalinux-8.9 almalinux perf < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel?arch=x86_64&distro=almalinux-8.9 almalinux kernel < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel?arch=aarch64&distro=almalinux-8.9 almalinux kernel < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-tools?arch=x86_64&distro=almalinux-8.9 almalinux kernel-tools < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-tools?arch=aarch64&distro=almalinux-8.9 almalinux kernel-tools < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-tools-libs?arch=x86_64&distro=almalinux-8.9 almalinux kernel-tools-libs < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-tools-libs?arch=aarch64&distro=almalinux-8.9 almalinux kernel-tools-libs < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-tools-libs-devel?arch=x86_64&distro=almalinux-8.9 almalinux kernel-tools-libs-devel < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-tools-libs-devel?arch=aarch64&distro=almalinux-8.9 almalinux kernel-tools-libs-devel < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-modules?arch=x86_64&distro=almalinux-8.9 almalinux kernel-modules < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-modules?arch=aarch64&distro=almalinux-8.9 almalinux kernel-modules < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-modules-extra?arch=x86_64&distro=almalinux-8.9 almalinux kernel-modules-extra < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-modules-extra?arch=aarch64&distro=almalinux-8.9 almalinux kernel-modules-extra < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-headers?arch=x86_64&distro=almalinux-8.9 almalinux kernel-headers < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-headers?arch=aarch64&distro=almalinux-8.9 almalinux kernel-headers < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-doc?arch=noarch&distro=almalinux-8.9 almalinux kernel-doc < 4.18.0-513.5.1.el8_9 almalinux-8.9 noarch
Affected pkg:rpm/almalinux/kernel-devel?arch=x86_64&distro=almalinux-8.9 almalinux kernel-devel < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-devel?arch=aarch64&distro=almalinux-8.9 almalinux kernel-devel < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-debug?arch=x86_64&distro=almalinux-8.9 almalinux kernel-debug < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-debug?arch=aarch64&distro=almalinux-8.9 almalinux kernel-debug < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-debug-modules?arch=x86_64&distro=almalinux-8.9 almalinux kernel-debug-modules < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-debug-modules?arch=aarch64&distro=almalinux-8.9 almalinux kernel-debug-modules < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-debug-modules-extra?arch=x86_64&distro=almalinux-8.9 almalinux kernel-debug-modules-extra < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-debug-modules-extra?arch=aarch64&distro=almalinux-8.9 almalinux kernel-debug-modules-extra < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-debug-devel?arch=x86_64&distro=almalinux-8.9 almalinux kernel-debug-devel < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-debug-devel?arch=aarch64&distro=almalinux-8.9 almalinux kernel-debug-devel < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-debug-core?arch=x86_64&distro=almalinux-8.9 almalinux kernel-debug-core < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-debug-core?arch=aarch64&distro=almalinux-8.9 almalinux kernel-debug-core < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-cross-headers?arch=x86_64&distro=almalinux-8.9 almalinux kernel-cross-headers < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-cross-headers?arch=aarch64&distro=almalinux-8.9 almalinux kernel-cross-headers < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-core?arch=x86_64&distro=almalinux-8.9 almalinux kernel-core < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/kernel-core?arch=aarch64&distro=almalinux-8.9 almalinux kernel-core < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
Affected pkg:rpm/almalinux/kernel-abi-stablelists?arch=noarch&distro=almalinux-8.9 almalinux kernel-abi-stablelists < 4.18.0-513.5.1.el8_9 almalinux-8.9 noarch
Affected pkg:rpm/almalinux/bpftool?arch=x86_64&distro=almalinux-8.9 almalinux bpftool < 4.18.0-513.5.1.el8_9 almalinux-8.9 x86_64
Affected pkg:rpm/almalinux/bpftool?arch=aarch64&distro=almalinux-8.9 almalinux bpftool < 4.18.0-513.5.1.el8_9 almalinux-8.9 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...