[ALSA-2023:0979] Important: kernel-rt security and bug fix update
Type:
security
Severity:
important
Release date:
2023-02-28
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379) * kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179) * kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest AlmaLinux-9.1.z2 Batch (BZ#2160463)
Updated packages listed below:
Architecture Package Checksum
x86_64 kernel-rt-debug-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 0cfc3def03dec03b23599afd7f1c29ff63e5e008d71c44a42ea59c9fd2223a1e
x86_64 kernel-rt-debug-kvm-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 0dfedb531b91e15ba60e8df3f431d88f06a0b651e762bedd851c61f558343d6f
x86_64 kernel-rt-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 281a886d05b73d4f16b29130076bca174fb89ea6b9f7a76b7864285bfdaef483
x86_64 kernel-rt-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 61713a6114b14367b326710fd5ebc4174aa8dc1780c885315941466af26e9c4a
x86_64 kernel-rt-debug-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 630b7b7e9ef0789d869be25e4ffa72e5682718266f1ec5a2b88faf02a94f7643
x86_64 kernel-rt-debug-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 6a29c8005f06ad5ef52aa2ecc02a9d03af89ec029298d26dfac497eac364f8f0
x86_64 kernel-rt-debug-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 702f4e9976bb581b1581b4ec5b4b856a61ec1f7c84519928b04120334f029d7e
x86_64 kernel-rt-debug-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 77097a64ad5b7fb1f529b5d0b60ddb008993de5230daf3b60f6a025c031a0cf9
x86_64 kernel-rt-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 7929a3cb0ac6edf47fc38195050f659162852119ad0a81baf8a7c46e585146ab
x86_64 kernel-rt-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 7dbc56b0bec658a15b6a29b53a7e702d620d96fca3c8b3fe91ae52db886bda4d
x86_64 kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm 921fb662e5944b4d9ee844f7b234ad4b837d8b8903c608cf3a47e69b6f022ec3
x86_64 kernel-rt-kvm-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm d5195540dbcbefd471247ebc03170d69941e7b9445d8b6874ae11d577bfa21e9
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.