Lucene search

K
redhatRedHatRHSA-2023:1841
HistoryApr 18, 2023 - 4:09 p.m.

(RHSA-2023:1841) Important: kernel security and bug fix update

2023-04-1816:09:23
access.redhat.com
49

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • xfs_buf deadlock between inode deletion and block allocation (aarch64) (BZ#2164266)

  • mlx5:CX6-DX: [IPsec crypto-offload, IPv6, TCP, Tunnel] tcp traffic is broken on IPsec crypto-offload over IPv6 (BZ#2165492)

  • Windows Server 2019 guest randomly pauses with “KVM: entry failed, hardware error 0x80000021” (BZ#2166369)

  • MSFT MANA NET Patch RHEL-8: Fix accessing freed irq affinity_hint (BZ#2175252)

  • Ethernet Port Configuration Tool (EPCT) not supported with in-tree ice driver (BZ#2176866)

  • Application Performance impact on cgroup v2 (BZ#2177793)

  • In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail (BZ#2181732)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%