Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1980-01

Red Hat Security Advisory 2023-1980-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Packet Storm
#xss#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:1980-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1980
Issue date: 2023-04-25
CVE Names: CVE-2023-0386
====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: FUSE filesystem low-privileged user privileges escalation
    (CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-9.0.z8 Batch
    (BZ#2182175)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

  1. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.53.1.rt21.124.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.53.1.rt21.124.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.53.1.rt21.124.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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USzD
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

Kernel Live Patch Security Notice LSN-0095-1

It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges. It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

Ubuntu Security Notice USN-6071-1

Ubuntu Security Notice 6071-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

RHSA-2023:2104: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.8 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.8 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

Ubuntu Security Notice USN-6043-1

Ubuntu Security Notice 6043-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for thisCVE, kernel support for the TCINDEX classifier has been removed. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

Red Hat Security Advisory 2023-1984-01

Red Hat Security Advisory 2023-1984-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:1984: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges o...

RHSA-2023:1980: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on t...

Ubuntu Security Notice USN-6025-1

Ubuntu Security Notice 6025-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

RHSA-2023:1681: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

RHSA-2023:1677: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, ...

Red Hat Security Advisory 2023-1659-01

Red Hat Security Advisory 2023-1659-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:1660: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem. * CVE...

Red Hat Security Advisory 2023-1584-01

Red Hat Security Advisory 2023-1584-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:1584: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

RHSA-2023:1554: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue. * CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux...

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation