Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4125-01

Red Hat Security Advisory 2023-4125-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#dos#js#rpm#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4125-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4125
Issue date: 2023-07-18
CVE Names: CVE-2023-0461 CVE-2023-1281 CVE-2023-1390
CVE-2023-32233
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

  • kernel: tcindex: use-after-free vulnerability in traffic control index
    filter allows privilege escalation (CVE-2023-1281)

  • kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

  • kernel: netfilter: use-after-free in nf_tables when processing batch
    requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning
    HSCLA2CF, HSCL365C SRC’s - Linux partition suspend timeout (->
    documentation/Linux Alert through LTC bug 182549) (BZ#2151218)

  • i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)

  • Invalid character detected by rpminspect in
    Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module
2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

  1. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.109.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.109.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
perf-4.18.0-193.109.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.109.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.109.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
perf-4.18.0-193.109.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.109.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.109.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-4.18.0-193.109.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.109.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.109.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.109.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.109.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.109.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.109.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.109.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.109.1.el8_2.s390x.rpm
perf-4.18.0-193.109.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.109.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.109.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-4.18.0-193.109.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.109.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.109.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-1390
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LY2w
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-5622-01

Red Hat Security Advisory 2023-5622-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-5419-01

Red Hat Security Advisory 2023-5419-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4696-01

Red Hat Security Advisory 2023-4696-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4664: Red Hat Security Advisory: OpenShift Virtualization 4.13.3 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests. * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Con...

Red Hat Security Advisory 2023-4541-01

Red Hat Security Advisory 2023-4541-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6256-1

Ubuntu Security Notice 6256-1 - Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon GPU devices did not properly validate memory allocation in certain situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

RHSA-2023:4255: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1281: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traver...

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-4146-01

Red Hat Security Advisory 2023-4146-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4126-01

Red Hat Security Advisory 2023-4126-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4146: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user...

RHSA-2023:4126: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1281: A use-after-free vulnerability w...

RHSA-2023:4125: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local ...

RHSA-2023:3853: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1281: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation. * CVE-2023-32233: A us...

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Ubuntu Security Notice USN-6149-1

Ubuntu Security Notice 6149-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-3491-01

Red Hat Security Advisory 2023-3491-01 - An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

RHSA-2023:3470: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-2008: A flaw was found in the Linux kernel's udm...

Ubuntu Security Notice USN-6135-1

Ubuntu Security Notice 6135-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6134-1

Ubuntu Security Notice 6134-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6130-1

Ubuntu Security Notice 6130-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6132-1

Ubuntu Security Notice 6132-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6131-1

Ubuntu Security Notice 6131-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6127-1

Ubuntu Security Notice 6127-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6123-1

Ubuntu Security Notice 6123-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service.

RHSA-2023:3351: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially...

Red Hat Security Advisory 2023-3191-01

Red Hat Security Advisory 2023-3191-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service and use-after-free vulnerabilities.

RHSA-2023:3191: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1390: A remote denial of service vu...

RHSA-2023:3190: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1390: A remote denial of service vulnerab...

Debian Security Advisory 5402-1

Debian Linux Security Advisory 5402-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Ubuntu Security Notice USN-6045-1

Ubuntu Security Notice 6045-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6040-1

Ubuntu Security Notice 6040-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

Ubuntu Security Notice USN-6030-1

Ubuntu Security Notice 6030-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6029-1

Ubuntu Security Notice 6029-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the infrared transceiver USB driver did not properly handle USB control messages. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service.

Ubuntu Security Notice USN-6024-1

Ubuntu Security Notice 6024-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6025-1

Ubuntu Security Notice 6025-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

RHSA-2023:1841: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Kernel Live Patch Security Notice LNS-0093-1

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Ubuntu Security Notice USN-5978-1

Ubuntu Security Notice 5978-1 - It was discovered that the network queuing discipline implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVE-2023-1390: tipc: fix NULL deref in tipc_link_xmit() · torvalds/linux@b774134

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.

Ubuntu Security Notice USN-5941-1

Ubuntu Security Notice 5941-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5920-1

Ubuntu Security Notice 5920-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5919-1

Ubuntu Security Notice 5919-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5913-1

Ubuntu Security Notice 5913-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5914-1

Ubuntu Security Notice 5914-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-0461

There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege. There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock. When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable. The setsockopt TCP_ULP operation does not require any privilege. We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c

Ubuntu Security Notice USN-5883-1

Ubuntu Security Notice 5883-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution