Lucene search

K
oraclelinuxOracleLinuxELSA-2023-0951
HistoryMar 01, 2023 - 12:00 a.m.

kernel security and bug fix update

2023-03-0100:00:00
linux.oracle.com
30

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

30.4%

  • [5.14.0-162.18.1_1.OL9]
  • Update Oracle Linux certificates (Kevin Lyons)
  • Disable signing for aarch64 (Ilya Okomin)
  • Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
  • Update x509.genkey [Orabug: 24817676]
  • Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5
  • Remove nmap references from kernel (Mridula Shastry) [Orabug: 34313944]
  • Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]
    [5.14.0-162.18.1_1]
  • powerpc/pseries: Use lparcfg to reconfig VAS windows for DLPAR CPU (Steve Best) [2154305 2133101]
  • redhat/configs: Change the amd-pstate driver from builtin to loadable (David Arcari) [2151274 2143793]
  • powerpc/pseries/mobility: set NMI watchdog factor during an LPM (Steve Best) [2140085 2122830]
  • powerpc/watchdog: introduce a NMI watchdog’s factor (Steve Best) [2140085 2122830]
  • watchdog: export lockup_detector_reconfigure (Steve Best) [2140085 2122830]
  • powerpc/mobility: wait for memory transfer to complete (Steve Best) [2140085 2122830]
    [5.14.0-162.17.1_1]
  • PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (Emanuele Giuseppe Esposito) [2155459 2100404]
  • PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (Emanuele Giuseppe Esposito) [2155459 2100404]
  • PCI: hv: Fix interrupt mapping for multi-MSI (Emanuele Giuseppe Esposito) [2155459 2100404]
  • PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (Emanuele Giuseppe Esposito) [2155459 2100404]
  • PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (Emanuele Giuseppe Esposito) [2155459 2100404]
  • PCI: hv: Fix multi-MSI to allow more than one MSI vector (Emanuele Giuseppe Esposito) [2155459 2100404]
  • proc: proc_skip_spaces() shouldn’t think it is working on C strings (Wander Lairson Costa) [2152580 2152581] {CVE-2022-4378}
  • proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152580 2152581] {CVE-2022-4378}
  • blk-mq: run queue no matter whether the request is the last request (Ming Lei) [2162535 2118511]
  • netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161724 2161725] {CVE-2023-0179}
  • nvme-tcp: fix regression that causes sporadic requests to time out (Gopal Tiwari) [2161344 2124526]
  • netfs: Fix dodgy maths (Xiubo Li) [2161418 2138981]
  • netfs: Fix missing xas_retry() calls in xarray iteration (Xiubo Li) [2161418 2138981]
    [5.14.0-162.16.1_1]
  • Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152929 2152931] {CVE-2022-3564}
  • gitlab-ci: use CI templates from production branch (Michael Hofmann)
    [5.14.0-162.15.1_1]
  • KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (Thomas Huth) [2158815 2140899]
  • x86/fpu: Do not leak fpstate pointer on fork (Rafael Aquini) [2133083 2120448]
  • Revert ‘usb: typec: ucsi: add a common function ucsi_unregister_connectors()’ (Torez Smith) [2153277 2113003]
  • i2c: ismt: Fix an out-of-bounds bug in ismt_access() (David Arcari) [2154859 2119067] {CVE-2022-2873}
    [5.14.0-162.14.1_1]
  • NFSD: fix use-after-free in __nfs42_ssc_open() (Benjamin Coddington) [2152815 2152816] {CVE-2022-4379}
  • PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (Mohammed Gamal) [2155930 2155277]
  • PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (Mohammed Gamal) [2155930 2155277]
  • PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (Mohammed Gamal) [2155930 2155277]
  • sched/core: Always flush pending blk_plug (Phil Auld) [2153792 2115520]
    [5.14.0-162.13.1_1]
  • scsi: qla2xxx: Fix crash when I/O abort times out (Nilesh Javali) [2152178 2115892]
  • net: mana: Fix race on per-CQ variable napi work_done (Emanuele Giuseppe Esposito) [2155145 2153431]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

30.4%