RLSA-2023:1469

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2023:1469.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2023:1469
Related
Published
2023-04-06T15:23:50.022506Z
Modified
2023-04-06T15:24:50.420505Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Important: kernel-rt security and bug fix update
Details

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tun: avoid double free in tunfreenetdev (CVE-2022-4744)

  • ALSA: pcm: Move rwsem lock inside sndctlelem_read to prevent UAF (CVE-2023-0266)

  • kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest Rocky Linux-9.1.z3 Batch (BZ#2170460)
References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:9 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/rocky-linux/kernel-rt?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.22.2.rt21.186.el9_1