Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3465-01

Red Hat Security Advisory 2023-3465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Packet Storm
#vulnerability#ios#linux#red_hat#js#intel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:3465-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3465
Issue date: 2023-06-06
CVE Names: CVE-2023-0461 CVE-2023-2008 CVE-2023-32233
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

  • kernel: udmabuf: improper validation of array index leading to local
    privilege escalation (CVE-2023-2008)

  • kernel: use-after-free in Netfilter nf_tables when processing batch
    requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Intel QAT Update - (kernel changes) (BZ#2176848)

  • Significant performance drop for getrandom system call when FIPS is
    enabled (compared to RHEL 8) (BZ#2183477)

  • Azure RHEL9 Backport upstream commit
    93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to
    uninitialized current_vmcs] (BZ#2186824)

  • kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds
    (BZ#2188657)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2186862 - CVE-2023-2008 kernel: udmabuf: improper validation of array index leading to local privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
perf-5.14.0-70.58.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.58.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
perf-5.14.0-70.58.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.58.1.el9_0.s390x.rpm
perf-5.14.0-70.58.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
perf-5.14.0-70.58.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kernel-5.14.0-70.58.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.58.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.58.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.58.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.58.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.58.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.58.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.58.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.58.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.58.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.58.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.58.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.58.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.58.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.58.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.58.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.58.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-2008
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH8fhdzjgjWX9erEAQjndA//UpRBwgHz32ghunmBO+fNfeWyHc8iYacs
pblLL1XPHvdAIZQd/lNJ66EJt2GSNYOB1mLaem7ovXOFUpa/4GdKsFalxFSvyeRS
msMDfjqt71Qa+iAa3u6+cn9GOgwjijUVjS6DtoMJzPNIIEViDEaYYVJNrxMyMVt9
M+K/lETdq9SyVxXwWDQs47Y44677PJjGIf6rg8WPjgkZalEf94MxRLQ60pmM6AU0
a77urCDLwioSGTxoJ5dzyPRxazJM+tqwWaZlsa37c0MB22yk9N+dIpmMhSU+yAPL
OJQHxmCX3FfQkewlAq90Yc//zCUdmc/+XpUv+sBVOAcCuc3U9Mrhx7BY9YctUPNV
V2ixlUEj2Rgr7b2boPJNWDM4lAS8WN4OEGcrpNbtYRHrNfS6+7pWcJXpO8s5S+ZU
aUpRHq0mrWj7Vwew0YQFeO0l6dF40bWXAkvlWRfJyG2NQR6TGNuPDmgkxX1Kifbf
+Xfsw/bljKkTSZajmiEjKC/0b6J8a2aeIsQZRTkf8g9OyZR6DJTNjdXd99Utwekb
OaGpRUBoIottSNn1Su1jb3U+N85DBlGinAEEnfZVTur3GjO+o/Tx4bhgvm58WCy3
t7OrMG0wh3Bx9W6QVnkwh374ejTkfsfN+n4mGnTiIWG1GiukbFSYYJuFipaGUcu5
KKIPwXF9gSY=
=sBr4
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:5622: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3609: A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat. * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilter subsyst...

RHSA-2023:4699: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20593: A flaw was found in hw, in “Zen 2” CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances. * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configurat...

Red Hat Security Advisory 2023-4664-01

Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4262-01

Red Hat Security Advisory 2023-4262-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

Red Hat Security Advisory 2023-4145-01

Red Hat Security Advisory 2023-4145-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4146-01

Red Hat Security Advisory 2023-4146-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4146: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user...

RHSA-2023:4126: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1281: A use-after-free vulnerability w...

RHSA-2023:3852: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1281: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation. * CVE-2023-32233: A use-afte...

Red Hat Security Advisory 2023-3723-01

Red Hat Security Advisory 2023-3723-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3708-01

Red Hat Security Advisory 2023-3708-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:3708: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2002: A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication. * CVE-2023-2124: An out-of-bounds ...

RHSA-2023:3705: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2235: The Linux kernel's Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilte...

Ubuntu Security Notice USN-6149-1

Ubuntu Security Notice 6149-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-3490-01

Red Hat Security Advisory 2023-3490-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3470-01

Red Hat Security Advisory 2023-3470-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2023:3490: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-2008: A flaw was found in the Linux kernel's ...

RHSA-2023:3470: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-2008: A flaw was found in the Linux kernel's udm...

Ubuntu Security Notice USN-6135-1

Ubuntu Security Notice 6135-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-3351-01

Red Hat Security Advisory 2023-3351-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3350-01

Red Hat Security Advisory 2023-3350-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6130-1

Ubuntu Security Notice 6130-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6132-1

Ubuntu Security Notice 6132-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6127-1

Ubuntu Security Notice 6127-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6124-1

Ubuntu Security Notice 6124-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service.

Ubuntu Security Notice USN-6123-1

Ubuntu Security Notice 6123-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service.

Ubuntu Security Notice USN-6122-1

Ubuntu Security Notice 6122-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service.

RHSA-2023:3350: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32233: A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially es...

CVE-2023-2008: ZDI-23-441

A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.

RHSA-2023:1662: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem. * CVE...

Red Hat Security Advisory 2023-1556-01

Red Hat Security Advisory 2023-1556-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-5950-1

Ubuntu Security Notice 5950-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5941-1

Ubuntu Security Notice 5941-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5940-1

Ubuntu Security Notice 5940-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5934-1

Ubuntu Security Notice 5934-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5925-1

Ubuntu Security Notice 5925-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the Kernel Connection Multiplexor socket implementation in the Linux kernel when releasing sockets in certain situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5913-1

Ubuntu Security Notice 5913-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5912-1

Ubuntu Security Notice 5912-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Packet Storm: Latest News

Cisco ASA Directory Traversal