RLSA-2023:4378

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2023:4378.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2023:4378
Related
Published
2023-08-08T12:34:53.910286Z
Modified
2023-08-08T12:36:08.085035Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Important: kernel-rt security and bug fix update
Details

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)

  • kernel: clsflower: out-of-bounds write in flsetgeneveopt() (CVE-2023-35788)

  • kernel: KVM: x86/mmu: race condition in directpagefault() (CVE-2022-45869)

  • kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)

  • kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Rocky Linux9 rt: blktests block/024 failed (BZ#2209920)

  • Backport pinned timers RT specific behavior for FIFO tasks (BZ#2210071)

  • kernel-rt: update RT source tree to the Rocky Linux-9.2z2 source tree (BZ#2215122)

  • kernel-rt: update RT source tree to the Rocky Linux-9.2z2b source tree (BZ#2222796)

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:9 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/rocky-linux/kernel-rt?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.25.1.rt14.310.el9_2