[Apollo] Advisories Statistics light light Login

RLSA-2023:4541

Security Mirrored from RHSA-2023:4541
Issued at: 2023-10-14
Updated at: 2023-10-14

Synopsis

Important: kernel-rt security and bug fix update



Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)

* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Addding the building of i915 driver to 8.8 (BZ#2208276)

* kernel-rt: update RT source tree to the Rocky Linux-8.8.z2 source tree (BZ#2215026)



Affected products

Rocky Linux 8 x86_64

Fixes

2147364 2181847 2187439 2188396 2188470 2192589

CVEs

CVE-2022-42896 CVE-2023-1281 CVE-2023-1829 CVE-2023-2124 CVE-2023-2194 CVE-2023-2235

Affected packages

Rocky Linux 8 x86_64 - NFV

kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src.rpm kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm

Rocky Linux 8 x86_64 - RT

kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src.rpm kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm