Lucene search

K
osvGoogleOSV:ALSA-2023:4378
HistoryAug 01, 2023 - 12:00 a.m.

Important: kernel-rt security and bug fix update

2023-08-0100:00:00
Google
osv.dev
9
kernel-rt
real time linux
security
bug fix
ipvlan
cls_flower
kvm
speculative pointer
spectre v2
smt mitigations

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
  • kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)
  • kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)
  • kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%