[ALSA-2022:7134] Important: kernel-rt security and bug fix update
Type:
security
Severity:
important
Release date:
2023-09-15
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588) * kernel: information leak in scsi_ioctl() (CVE-2022-0494) * Kernel: A kernel-info-leak issue in pfkey_register (CVE-2022-1353) * hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900) * hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825) * hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [almalinux8-rt] BUG: using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 (BZ#2122600) * The latest AlmaLinux 8.6.z4 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2125396)
Updated packages listed below:
Architecture Package Checksum
x86_64 kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 02b629b0927ac82d152e4a854e2a30eabd0bdd4bbdb054f8968636e61bd2c2a4
x86_64 kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 042dc35d9779698c398f5470998149e82b1feb4ac4aa1ce09146678886dabd32
x86_64 kernel-rt-debug-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 10680f66b2bc55a42f52b1f40586b70546ba5bd3560c45294982077b84416dfb
x86_64 kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 21cc9400e3470c8edc4622162bf330279ad53173c69395f01ab76ce221230c6d
x86_64 kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 3e318b92fc5610de8f6f378de5994333a405dc1c9b4df2ca5f3242b06e0ce22d
x86_64 kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 5aa275b9d6c35774f1d7e0c1ba3f39b9e90dcfbb93bd27c553f176af897dc12f
x86_64 kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 744fdf7c3f100f7695337b4fc1159f9bce0aa090618e5d1bc3f8b210a964f8f8
x86_64 kernel-rt-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm 7b30cda50dd0c5896aac324809959caaf4b3da77b06d71f49aaaf2be404082f7
x86_64 kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm c1ad6906c52e1653eccd253132403946415a619f17920b4734d769154b6c6f8b
x86_64 kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm ceff1926af86da798c7c22a1da833386c3dc6a38c9309154cf7d1c57a37cfa82
x86_64 kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm d6b1facba7ae3baa6f71e6c22dc23f579afbe48dbe941569c5832d8f0c9171c8
x86_64 kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm f7bf45d12612edd495c1fb205975644d91b7b5850ed6ee1f8c980417eecf1f62
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.