Lucene search

K
redhatRedHatRHSA-2023:0512
HistoryJan 30, 2023 - 1:42 p.m.

(RHSA-2023:0512) Important: kernel security and bug fix update

2023-01-3013:42:39
access.redhat.com
40

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)

  • kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL-9.1: Update new rfkill event size behavior for compatibility with older applications (BZ#2098082)

  • RHEL9 - ISST-LTE:LPM:Rainer/P9:HPT:SLES15SP4:After successful migration with hardlockups ,LPM failed and LPAR remained hung (BZ#2103084)

  • Intel 9.1, ADL-P IOTG: rmmod of pmt_telemetry driver results in panic (BZ#2127863)

  • kernel: Update ppc64le key following resolution of CVE-2022-1665 (BZ#2130923)

  • MCHP 9.1: Update SmartPQI driver to latest upstream Second Set of Patches (BZ#2133552)

  • intel_qat: WARNING: CPU: 0 PID: 1440 at kernel/dma/debug.c:973 check_unmap+0xa6f/0x2360 (BZ#2133750)

  • CNB: Update TC subsystem to upstream v5.18 (BZ#2137359)

  • netfilter: backports from upstream (BZ#2137360)

  • netfilter: backports from upstream (BZ#2137361)

  • Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143767)

  • RHEL 9: ppc64le: unexpected oom panic when there’s enough memory left in zswap test (BZ#2143977)

  • RHEL 9.0, AMD Genoa: OS cannot boot when enabling SME in UEFI setup and appending ‘mem_encrypt=on’ (BZ#2145017)

  • kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2150019)

  • Azure, RHEL 9: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151606)

  • Scheduler Update (rhel9.2) (BZ#2153793)

  • DELL 9.0 RT BUG - stock clone: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154408)

  • MSFT, MANA RHEL 9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155146)

  • Azure, RHEL 9: VM Deployment Failures Patch Request (BZ#2155931)

  • kernel-rt-debug: WARNING: possible circular locking dependency detected (&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160615)

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%