Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4256-01

Red Hat Security Advisory 2023-4256-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Packet Storm
#vulnerability#windows#linux#red_hat#js#rpm#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4256-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4256
Issue date: 2023-07-25
CVE Names: CVE-2023-1281 CVE-2023-32233
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: tcindex: use-after-free vulnerability in traffic control index
    filter allows privilege escalation (CVE-2023-1281)

  • kernel: netfilter: use-after-free in nf_tables when processing batch
    requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • s390/qeth: cache link_info for ethtool (BZ#2174365)

  • RHEL8.4 - kernel: fix __clear_user() inline assembly constraints
    (BZ#2192605)

  • ice: ptp4l cpu usage spikes (BZ#2203288)

  • 40%~70% block performance regression for localfs backend write between
    kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)

  • Invalid character detected by rpminspect in
    Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)

  • simultaneous writes to a page on xfs can result in zero-byte data
    (BZ#2208413)

  • Windows Server 2019 guest randomly pauses with “KVM: entry failed,
    hardware error 0x80000021” [rhel8.8GA] (BZ#2211662)

  • [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

  1. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
kernel-4.18.0-305.97.1.el8_4.src.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.97.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.97.1.el8_4.noarch.rpm

x86_64:
bpftool-4.18.0-305.97.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kernel-4.18.0-305.97.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.97.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.97.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.97.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.97.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.97.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
perf-4.18.0-305.97.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.97.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
kernel-4.18.0-305.97.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.97.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.97.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.97.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.97.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.97.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
perf-4.18.0-305.97.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.97.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oqv/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:5622: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3609: A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat. * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilter subsyst...

Red Hat Security Advisory 2023-4696-01

Red Hat Security Advisory 2023-4696-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4699: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20593: A flaw was found in hw, in “Zen 2” CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances. * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configurat...

CVE-2023-33953: Security Bulletins

gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so ...

Red Hat Security Advisory 2023-4531-01

Red Hat Security Advisory 2023-4531-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2023:4541: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Blue...

RHSA-2023:4255: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1281: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traver...

RHSA-2023:4255: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1281: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traver...

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

Ubuntu Security Notice USN-6222-1

Ubuntu Security Notice 6222-1 - Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon GPU devices did not properly validate memory allocation in certain situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Kernel Live Patch Security Notice LSN-0095-1

It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges. It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

Ubuntu Security Notice USN-6150-1

Ubuntu Security Notice 6150-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-3490-01

Red Hat Security Advisory 2023-3490-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3470-01

Red Hat Security Advisory 2023-3470-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3351-01

Red Hat Security Advisory 2023-3351-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3350-01

Red Hat Security Advisory 2023-3350-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6134-1

Ubuntu Security Notice 6134-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6131-1

Ubuntu Security Notice 6131-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6093-1

Ubuntu Security Notice 6093-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-32233: netfilter: nf_tables: deactivate anonymous set from preparation phase · torvalds/linux@c1592a8

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Ubuntu Security Notice USN-6057-1

Ubuntu Security Notice 6057-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

Ubuntu Security Notice USN-5977-1

Ubuntu Security Notice 5977-1 - It was discovered that the network queuing discipline implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

Packet Storm: Latest News

Cisco ASA Directory Traversal