Lucene search

K
almalinuxAlmaLinuxALSA-2023:0101
HistoryJan 12, 2023 - 12:00 a.m.

Important: kernel security and bug fix update

2023-01-1200:00:00
errata.almalinux.org
72

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
  • kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • AlmaLinux8.4 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127849)
  • vfio zero page mappings fail after 2M instances (BZ#2128515)
  • ice: Driver Update up to 5.19 (BZ#2130992)
  • atlantic: missing hybernate/resume fixes (BZ#2131935)
  • Bluefield 2 DPU would crash and reboot due to a kernel panic (BZ#2134084)
  • Fix issue that enables STABLE_WRITES by default and causes performance regressions (BZ#2135813)
  • ice: Intel E810 PTP clock glitching (BZ#2136036)
  • ice: configure link-down-on-close on and change interface mtu to 9000,the interface can’t up (BZ#2136216)
  • ice: dump additional CSRs for Tx hang debugging (BZ#2136513)
  • ice,iavf: system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137270)
  • After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138157)
  • i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138205)
  • WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309 hrtimer_start_range_ns+0x35d/0x400 (BZ#2138953)
  • DELL EMC 8.6-RT: System is not booting into RT Kernel with perc12. (BZ#2139216)
  • Lenovo 8.7: The VGA display shows no signal when install AlmaLinux8.7 (BZ#2140152)
  • Host Pod -> NodePort Service traffic (Host Backend - Same Node) Flow Iperf Cannot Pass Traffic (BZ#2141878)
  • mlx5_core: mlx5_cmd_check messages scrolling with hardware offload enabled (BZ#2141957)
  • net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142017)
  • AlmaLinux:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for AlmaLinux8.6 and need this patch in 8.6+ (BZ#2144583)
  • AMdCLIENT 8.8: The kernel command line parameter “nomodeset” not working properly (BZ#2145218)
  • Path loss during Volume Ownership Change on AlmaLinux 8.7 SAS (BZ#2147374)
  • net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2148130)
  • iavf panic: iavf 0000:ca:01.0: Failed to init adminq: -53 (BZ#2149081)
  • Intel 8.8 iavf: Driver Update (bugfixes) (BZ#2149742)
  • Azure AlmaLinux-8 PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150912)
  • AlmaLinux-8.7: System fails to boot with soft lockup while loading/unloading an unsigned (E) kernel module. (BZ#2152206)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%