Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5238-01

Red Hat Security Advisory 2023-5238-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#ios#linux#red_hat#ssh#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2023:5238-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5238
Issue date: 2023-09-19
CVE Names: CVE-2023-3390 CVE-2023-4128 CVE-2023-35001
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: UAF in nftables when nft_set_lookup_global triggered after
    handling named and anonymous sets in batch requests (CVE-2023-3390)

  • Kernel: net/sched: Use-after-free vulnerabilities in the net/sched
    classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)

  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
    (CVE-2023-35001)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225511 - CVE-2023-4128 Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route

  1. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.90.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.90.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.90.1.el8_1.aarch64.rpm
perf-4.18.0-147.90.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.90.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.90.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.90.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.90.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.90.1.el8_1.ppc64le.rpm
perf-4.18.0-147.90.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.90.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.90.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm
perf-4.18.0-147.90.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.90.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.90.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.90.1.el8_1.x86_64.rpm
perf-4.18.0-147.90.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.90.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-4128
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9X/G
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-1269-03

Red Hat Security Advisory 2024-1269-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-1250-03

Red Hat Security Advisory 2024-1250-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include memory exhaustion, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-0262-03

Red Hat Security Advisory 2024-0262-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2024-0261-03

Red Hat Security Advisory 2024-0261-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-7558-01

Red Hat Security Advisory 2023-7558-01 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-7423-01

Red Hat Security Advisory 2023-7423-01 - An update for kernel is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-6466-1

Ubuntu Security Notice 6466-1 - Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel contained a race condition during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. Hyunwoo Kim discovered that the Technotrend/Hauppauge USB DEC driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-5775-01

Red Hat Security Advisory 2023-5775-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Kernel Live Patch Security Notice LSN-0098-1

It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). Various other issues were also addressed.

Red Hat Security Advisory 2023-5622-01

Red Hat Security Advisory 2023-5622-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-5603-01

Red Hat Security Advisory 2023-5603-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-5589-01

Red Hat Security Advisory 2023-5589-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

RHSA-2023:5628: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1095: A NULL pointer dereference flaw was found in the Linux kernel’s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction o...

RHSA-2023:5589: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_co...

RHSA-2023:5580: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could exec...

RHSA-2023:5548: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation. * CVE-202...

Ubuntu Security Notice USN-6396-2

Ubuntu Security Notice 6396-2 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information.

Ubuntu Security Notice USN-6386-2

Ubuntu Security Notice 6386-2 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle L2CAP socket release, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6387-2

Ubuntu Security Notice 6387-2 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle L2CAP socket release, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6387-1

Ubuntu Security Notice 6387-1 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle L2CAP socket release, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6388-1

Ubuntu Security Notice 6388-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Yang Lan discovered that the GFS2 file system implementation in the Linux kernel could attempt to dereference a null pointer in some situations. An attacker could use this to construct a malicious GFS2 image that, when mounted and operated on, could cause a denial of service.

Ubuntu Security Notice USN-6385-1

Ubuntu Security Notice 6385-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

Red Hat Security Advisory 2023-5235-01

Red Hat Security Advisory 2023-5235-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-6383-1

Ubuntu Security Notice 6383-1 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the ARM64 KVM implementation in the Linux kernel did not properly restrict hypervisor memory access. An attacker in a guest VM could use this to execute arbitrary code in the host OS.

RHSA-2023:5235: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3390: A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate t...

RHSA-2023:5238: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3390: A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their p...

RHSA-2023:5221: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation. * CVE-2023-3390: A use-after-free f...

RHSA-2023:5221: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation. * CVE-2023-3390: A use-after-free f...

Red Hat Security Advisory 2023-5091-01

Red Hat Security Advisory 2023-5091-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include bypass, information leakage, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-5093-01

Red Hat Security Advisory 2023-5093-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-5093-01

Red Hat Security Advisory 2023-5093-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

RHSA-2023:5093: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3390: A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. * CVE...

RHSA-2023:5091: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1637: A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU. * CVE-2023-3390: A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can...

Debian Security Advisory 5492-1

Debian Linux Security Advisory 5492-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Ubuntu Security Notice USN-6343-1

Ubuntu Security Notice 6343-1 - It was discovered that the IPv6 implementation in the Linux kernel contained a high rate of hash collisions in connection lookup table. A remote attacker could use this to cause a denial of service. Ross Lagerwall discovered that the Xen netback backend driver in the Linux kernel did not properly handle certain unusual packets from a paravirtualized network frontend, leading to a buffer overflow. An attacker in a guest VM could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-4961-01

Red Hat Security Advisory 2023-4961-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4961-01

Red Hat Security Advisory 2023-4961-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4962-01

Red Hat Security Advisory 2023-4962-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4962-01

Red Hat Security Advisory 2023-4962-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

RHSA-2023:4962: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can...

RHSA-2023:4962: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can...

Debian Security Advisory 5480-1

Debian Linux Security Advisory 5480-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2023-4128: Invalid Bug ID

A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue.

Ubuntu Security Notice USN-6261-1

Ubuntu Security Notice 6261-1 - It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in the Ubuntu Linux kernel did not properly perform permission checks in certain situations. A local attacker could possibly use this to gain elevated privileges.

Ubuntu Security Notice USN-6261-1

Ubuntu Security Notice 6261-1 - It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in the Ubuntu Linux kernel did not properly perform permission checks in certain situations. A local attacker could possibly use this to gain elevated privileges.

Kernel Live Patch Security Notice LSN-0096-1

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service (guest crash). Various other issues were also addressed.

Debian Security Advisory 5453-1

Debian Linux Security Advisory 5453-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2023-35001: prevent OOB access in nft_byteorder_eval

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation