[ALSA-2023:0300] Important: kernel-rt security and bug fix update
Type:
security
Severity:
important
Release date:
2023-01-24
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * DELL EMC: System is not booting into RT Kernel with perc12 [kernel-rt] (BZ#2139863) * kernel-rt: update RT source tree to the latest AlmaLinux-9.1.z1 Batch (BZ#2141817)
Updated packages listed below:
Architecture Package Checksum
x86_64 kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 0a7850666dba9db542b5ea2b79bf93a19d969c83be4ebd90ea433d63c3175152
x86_64 kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 4bf08730af33c901e5be9a9fff74ce51534ff7e422009b17892159653ba61d4c
x86_64 kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 564f016406f8e55cd77f969ab291deab70dad24c52288dc43307180b75239474
x86_64 kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 57bb4cb752468ac2f2dcbabddac35df796795f301c9e6bc37ee5e7e2d0f3f0cf
x86_64 kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 87723b3f45262dc142b53a9909075059e8122a8771ea0f30a44d769706df182d
x86_64 kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 92eaea611a5f45c63629a46d876b9130780125705b1864f6d9cc4abae2b57f5e
x86_64 kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm 962abe9e03f83231af32ed06f3cf6ed6ffac131992b89f5b5f6b3cbb3ee40f55
x86_64 kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm ae8187e63c33553c60a6d552cf58303765f472fea78c5a13284f469c8c19e05f
x86_64 kernel-rt-debug-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm bfdd7e2daea414395f38f92745d244b7dc6d24aae69986111d8629f0bcfcdfc0
x86_64 kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm d3a9e81e4c2840bdb2c38dcb3e98529423cf00aae7bf7b8245dad8f0b06569ad
x86_64 kernel-rt-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm d5b6a073a81eb92eddb754db4aaebd36c9e7fb85a82effb980cc45da8e21025e
x86_64 kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm e000bc13ee0a3c4bfa099a8f623abc5280615670e19fade542454d20d1bd0a49
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.