Headline
Red Hat Security Advisory 2023-1590-01
Red Hat Security Advisory 2023-1590-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:1590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1590
Issue date: 2023-04-04
CVE Names: CVE-2023-0266
=====================================================================
- Summary:
An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64
- Description:
This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.
Security Fix(es):
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
- Package List:
Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.src.rpm
ppc64le:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.ppc64le.rpm
x86_64:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=olTj
-----END PGP SIGNATURE-----
–
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Related news
A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.
In unflattenString8 of Sensor.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-269014004
Logging Subsystem 5.6.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpected amount of time, possibly resulting in a denial of service. * CVE-2023-28120: A Cross-Site-Scripting vulnerability was found in rubygem ActiveSupport. If the new bytesplice method is called on a SafeBuffer with untrus...
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, ...
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem. * CVE...
Red Hat Security Advisory 2023-1559-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak prob...
By Habiba Rashid Google's Threat Analysis Group (TAG) labeled the spyware campaign as limited but highly targeted. This is a post from HackRead.com Read the original post: Google reveals spyware attack on Android, iOS, and Chrome
Ubuntu Security Notice 5981-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5979-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.
Ubuntu Security Notice 5970-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.
Ubuntu Security Notice 5951-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.
Red Hat Security Advisory 2023-1202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...
Ubuntu Security Notice 5940-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.