Lucene search

K
redhatRedHatRHSA-2023:4801
HistoryAug 29, 2023 - 7:28 a.m.

(RHSA-2023:4801) Important: kernel security and bug fix update

2023-08-2907:28:27
access.redhat.com
26
kernel
security
bug fix
cve
linux
iommu/dma
rbd
hyper-v
kvm
libceph

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

72.1%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)

  • kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)

  • kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)

  • kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)

  • kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • IOMMU/DMA updates for 9.1 (BZ#2192629)

  • rbd: avoid fast-diff corruption in snapshot-based mirroring (BZ#2216570)

  • Hyper-V RHEL-9: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2217067)

  • KVM: x86: fix sending PV IPI (BZ#2225337)

  • libceph: harden msgr2.1 frame segment length checks (BZ#2227071)

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

72.1%