Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1588-01

Red Hat Security Advisory 2023-1588-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Packet Storm
#vulnerability#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2023:1588-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1588
Issue date: 2023-04-04
CVE Names: CVE-2023-0266
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
    (CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

  1. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.81.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.81.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.81.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.81.1.el8_1.aarch64.rpm
perf-4.18.0-147.81.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.81.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.81.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.81.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.81.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.81.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.81.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.81.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.81.1.el8_1.ppc64le.rpm
perf-4.18.0-147.81.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.81.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.81.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.81.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.81.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.81.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.81.1.el8_1.s390x.rpm
perf-4.18.0-147.81.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.81.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.81.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.81.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.81.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.81.1.el8_1.x86_64.rpm
perf-4.18.0-147.81.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.81.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.81.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.81.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wiwd
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

CVE-2023-21118: Android Security Bulletin—May 2023

In unflattenString8 of Sensor.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-269014004

RHSA-2023:1953: Red Hat Security Advisory: Logging Subsystem 5.6.5 - Red Hat OpenShift security update

Logging Subsystem 5.6.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpected amount of time, possibly resulting in a denial of service. * CVE-2023-28120: A Cross-Site-Scripting vulnerability was found in rubygem ActiveSupport. If the new bytesplice method is called on a SafeBuffer with untrus...

RHSA-2023:1677: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, ...

Red Hat Security Advisory 2023-1666-01

Red Hat Security Advisory 2023-1666-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1662-01

Red Hat Security Advisory 2023-1662-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1584-01

Red Hat Security Advisory 2023-1584-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:1584: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices

A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google's Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and when it was actually deployed on the targeted devices. "These

Ubuntu Security Notice USN-5979-1

Ubuntu Security Notice 5979-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-1470-01

Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1469-01

Red Hat Security Advisory 2023-1469-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

RHSA-2023:1469: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

Ubuntu Security Notice USN-5951-1

Ubuntu Security Notice 5951-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5934-1

Ubuntu Security Notice 5934-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5927-1

Ubuntu Security Notice 5927-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5917-1

Ubuntu Security Notice 5917-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation