Lucene search

K
redhatRedHatRHSA-2023:1091
HistoryMar 07, 2023 - 8:56 a.m.

(RHSA-2023:1091) Important: kernel security and bug fix update

2023-03-0708:56:12
access.redhat.com
121

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

15.9%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)

  • kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Regression - SAS3416 card works on RHEL 7.7 and below, does not work on RHEL 7.8 or 7.9 (BZ#1974485)

  • use-after-free in sctp_do_8_2_transport_strike (BZ#2054037)

  • RHEL7.9 - [Regression] Kernel test failed during CPU polarization test - lscpu, chcpu - LPAR (BZ#2071980)

  • RHEL 7, block: Crash in blk_mq_rq_timed_out() when dereferencing NULL request->q pointer (BZ#2088029)

  • qla2xxx: Qlogic double completion races during error handling are still not fixed and this will also be a RHEL8+ exposure (BZ#2092105)

  • kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup (BZ#2143438)

  • Guest’s time jumped forward by 12 minutes after live-migration completes (in 30 seconds) (BZ#2152838)

  • RHEL7: target crashes if a malicious initiator sends a logout immediately after a login command (BZ#2154243)

  • RHEL7.9 - LTP testcase creat09 fails related to ‘CVE-2018-13405’ and 'CVE-2021-4037` (BZ#2159946)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

15.9%