Lucene search

K
mageiaGentoo FoundationMGASA-2022-0229
HistoryJun 13, 2022 - 11:44 p.m.

Updated kernel packages fix security vulnerabilities

2022-06-1323:44:20
Gentoo Foundation
advisories.mageia.org
36

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

3.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:N/A:P

0.0004 Low

EPSS

Percentile

11.7%

This kernel update is based on upstream 5.15.46 and fixes at least the following security issues: KVM: x86: avoid calling x86 emulator without a decoded instruction (CVE-2022-1852). A use-after-free vulnerability was found in the Linux kernel’s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966). An out-of-bound write vulnerability was identified within the netfilter subsystem which can be exploited to achieve privilege escalation to root. In order to trigger the issue it requires the ability to create user/net namespaces (CVE-2022-1972). fs/ntfs3: Fix invalid free in log_replay (CVE-2022-1973). Other fixes in this update: - x86/amd_nb: Add AMD Family 17h A0-AF IDs - x86/amd_nb: Add Family 19h model 70h-7Fh IDs - x86/amd_nb: Add Family 19h model 60h-6Fh IDs - hwmon: (k10temp): Add support for family 17h models A0h-AFh - hwmon: (k10temp): Add support for family 19h models 70h-7Fh - hwmon: (k10temp): Add support for family 19h models 60h-6Fh For other upstream fixes, see the referenced changelogs.

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

3.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:N/A:P

0.0004 Low

EPSS

Percentile

11.7%