Lucene search

K
oraclelinuxOracleLinuxELSA-2023-3723
HistoryJul 25, 2023 - 12:00 a.m.

kernel security and bug fix update

2023-07-2500:00:00
linux.oracle.com
6

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.5%

  • [5.14.0-284.18.1_2]
  • cifs: fix wrong unlock before return from cifs_tree_connect()
  • docs: Remove the unnecessary unicode character
  • perf vendor events intel: Refresh ivytown metrics and events
  • perf vendor events: Update Intel ivytown
  • perf vendor events intel: Refresh jaketown metrics and events
  • perf vendor events: Update Intel jaketown
  • NFSD: RHEL-only bug introduced in fix for COMMIT and NFS4ERR_DELAY loop
  • NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop
  • workqueue: Fix isolated CPUs interference problem
  • sched/core: Fix arch_scale_freq_tick() on tickless systems
  • ice: no busy waiting in GNSS thread and for SQ commands
  • wdat_wdt: avoid watchdog timeout during reboot
  • hugetlbfs: don’t delete error page from pagecache
  • mm/filemap: fix page end in filemap_get_read_batch
  • isched/deadline: Add more reschedule cases to prio_changed_dl()
  • sched/rt: Fix bad task migration for rt tasks
  • blk-mq: directly poll requests
  • KVM: VMX: Fix crash due to uninitialized current_vmcs
  • wifi: iwlwifi: mvm: protect TXQ list manipulation
  • crypto: jitter - permanent and intermittent health errors
  • cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
  • cpufreq: intel_pstate: Read all MSRs on the target CPU
  • cpufreq: intel_pstate: Enable HWP IO boost for all servers
  • crypto: qat: Update QAT drivers upto v6.2
  • info/owners.yaml: Adjust intel_qat subsystem entry
  • net: tls: fix possible race condition between do_tls_getsockopt_conf and do_tls_setsockopt_conf() {CVE-2023-28466}
  • i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() {CVE-2023-2194}
  • xfs: verify buffer contents when we skip log replay {CVE-2023-2124}
  • bluetooth: Perform careful capability checks in hci_sock_ioctl() {CVE-2023-2002}
  • netfilter: nf_tables: deactivate anonymous set from preparation phase {CVE-2023-32233}
  • perf: Fix check before add_event_to_groups() in perf_group_detach() {CVE-2023-2235}

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.5%