Lucene search

K
redhatRedHatRHSA-2023:1970
HistoryApr 25, 2023 - 9:58 a.m.

(RHSA-2023:1970) Important: kernel security and bug fix update

2023-04-2509:58:00
access.redhat.com
33

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL9.0 64TB/240c Denali: “vmcore failed, _exitcode:139” error observed while capturing vmcore during fadump after memory remove. Incomplete vmcore is captured. (BZ#2151214)

  • Support cpuset.sched_load_balance by changing default CPUset directory structure. (BZ#2161106)

  • CSB.V bit never becomes valid for NX Gzip job during LPAR migration. (BZ#2166251)

  • Update intel_idle for Eaglestream/Sapphire Rapids support. (BZ#2168359)

  • An application stopped on robust futex used via pthread_mutex_lock(). (BZ#2168837)

  • FVTR1020:Rainier:Non-HMC:MPIPL Dump is not getting offloaded to Linux partition. (BZ#2170853)

  • update qla2xxx driver to latest upstream. (BZ#2171812)

  • MSFT MANA NET Patch RHEL-9: Fix accessing freed irq affinity_hint. (BZ#2175254)

  • In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail. (BZ#2181729)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%