[ALSA-2023:4378] Important: kernel-rt security and bug fix update
Type:
security
Severity:
important
Release date:
2023-08-08
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090) * kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788) * kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869) * kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458) * kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
x86_64 kernel-rt-debug-kvm-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 015303eeb9397a21748ee7e89a338f14638be93b0145299b06c771b628482d6c
x86_64 kernel-rt-debug-modules-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 107184266dc3c60a03494d48c8fb878905989bd91d0264fc3f94012d33b5027c
x86_64 kernel-rt-modules-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 1432081542e90e08240eae6f2a3b53fc55241bcaa781c648cdd888d4a0067f6b
x86_64 kernel-rt-kvm-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 2e9ff34f5eabbd2d80737d77017a4c4d01f6901bc7c051a4b26f16f125a45f9d
x86_64 kernel-rt-devel-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 3adc440c143c37e58b9556e489325f627bcf9151df6fdb6b0be8cde80cfca65f
x86_64 kernel-rt-core-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 545ca9d209795376ff46d15cae44b23bdb104ff32eaecbde7216ee19f74ff288
x86_64 kernel-rt-debug-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 638a43c6ae4f86bf0ccc81f0f1eb06eabd7a49afd11bcc18cfd431025c77898b
x86_64 kernel-rt-modules-core-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 8aacbed8cecab285638d8bf55f6f651947452eaead0d9b304febb941276e47d1
x86_64 kernel-rt-debug-modules-extra-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 8c61f2d893b2c9fc16aa4ba46f5d40d5e539068d0da5e54caa5b7f046f06a6a0
x86_64 kernel-rt-debug-modules-core-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm 99f1e57410cf9b3067b4a0e1c297bb8fd939915ac193914d751e0ca673a2cc3b
x86_64 kernel-rt-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm aae618a108c358df3e1bb54e65b52a52f2c34c994817ad4cd6a4bca5c099d38f
x86_64 kernel-rt-modules-extra-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm d5e814a04443b7022881be9c78a5fbf920bf34b6180bcf33d0eac283a10410f5
x86_64 kernel-rt-debug-devel-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm e83798e139e8745aca4f193edb000c776f857ba38807267d008851ada228924b
x86_64 kernel-rt-debug-core-5.14.0-284.25.1.rt14.310.el9_2.x86_64.rpm f065e57c3a682bcd7d9b6adcd3ac80147fd8ed14c7663270144a2d777a6bf357
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.