[ALSA-2023:0854] Important: kernel-rt security and bug fix update
Type:
security
Severity:
important
Release date:
2023-02-21
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * AlmaLinux8-RT: Backport use of a dedicate thread for timer wakeups (BZ#2127204) * SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132062) * Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel [RT-8] (BZ#2139851) * scheduling while atomic in fpu_clone() -> fpu_inherit_perms() (BZ#2154469) * The latest AlmaLinux 8.7.z2 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2159806)
Updated packages listed below:
Architecture Package Checksum
x86_64 kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm 07ed9717fd25e16cc888e0d8f90db6324bf021c101ea06b512c5e0ef858fbc9f
x86_64 kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm 5a050e7591ed91892ff2f6fba41a7af91009c7cd3dcbd1bc2fe0b4e0b30db23e
x86_64 kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm 7faaede52f8e2b54c73d97516380da0fd55fed676f90005b4dd0887d5e542a74
x86_64 kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm 89be65c56234e6514de0f1858a2cd9c035b3e113d212c8f011a9ac6f44613d4d
x86_64 kernel-rt-debug-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm 8b08cd0caf5c2d7513d42c90c45296f47c8bedd691595225605903cc0bba9c7e
x86_64 kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm 92723f25601652f94f00307d6a2d14a5ed03ac61ab50d42e33d6344c047b510d
x86_64 kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm a2dc6442b05185918fff394547c353963438b14e726fe0589e064fd7009f4cc1
x86_64 kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm a30fecf9421d9614f86453933779a94d228b64e95a5ad9237e8a20d1ef25497e
x86_64 kernel-rt-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm ae502b013bef36ae6dd7dad02d14a1e290be08f9ad9758d963591786de2bdef3
x86_64 kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm b06f27adda79bab901a59443e54063f2553626280c71b5c69df31ac70d71b30f
x86_64 kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm b40d68e040e1822fbe527974db8f3c4f37c51fe550f5ce18879ec7618dcd9659
x86_64 kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm e528d2f5589248e3fe558a2f4f10af398310a419292cb99cc4160a7185646cba
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.