Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3191: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-1390: A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#rpm#sap#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-05-17

Updated:

2023-05-17

RHSA-2023:3191 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
  • kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
  • BZ - 2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM

kpatch-patch-4_18_0-147_76_1-1-4.el8_1.src.rpm

SHA-256: ec8c9e68688a9eabb199d532266f3d3d64c21c301dba16304489d1387bd1fab6

kpatch-patch-4_18_0-147_77_1-1-4.el8_1.src.rpm

SHA-256: 1c2f8b4a95c90ad57869a3e7e4f73588dc2bd5e2a85c3ec2dc597893e11d036f

kpatch-patch-4_18_0-147_78_1-1-3.el8_1.src.rpm

SHA-256: b06d337b3542b6e696f9fd424c979b1085ccbdd082469120b535feeb422816ea

kpatch-patch-4_18_0-147_80_1-1-2.el8_1.src.rpm

SHA-256: 6167cbaa2dd535a766d1f73270ee19e69de5367d57b996af611fd4adea1bfa85

kpatch-patch-4_18_0-147_81_1-1-1.el8_1.src.rpm

SHA-256: bf06729d1c75cbefe7d43ced8841053a819d4bd1c1903aa53b320882f2b32918

ppc64le

kpatch-patch-4_18_0-147_76_1-1-4.el8_1.ppc64le.rpm

SHA-256: 21b72652117bbe6400a31e3db27941d1fae900264b84583f23c55d77e8608206

kpatch-patch-4_18_0-147_76_1-debuginfo-1-4.el8_1.ppc64le.rpm

SHA-256: 861c35a627adcad9eaa58a809c1ae219a28566407f3c77e9a0a7f7ffe67e1ff4

kpatch-patch-4_18_0-147_76_1-debugsource-1-4.el8_1.ppc64le.rpm

SHA-256: 019445e7cd3af6f91afe04f5bbcbb257eb48266688e4d461ac0c7208c1d517f0

kpatch-patch-4_18_0-147_77_1-1-4.el8_1.ppc64le.rpm

SHA-256: 7a82d85ce86c5569be6e168c570123ddb86970d20d5f643d5852815b2affbb1e

kpatch-patch-4_18_0-147_77_1-debuginfo-1-4.el8_1.ppc64le.rpm

SHA-256: 765fd96a74e3887b18c57ac6b1cc4941f065a9b26d3e354246930199f1ee99ae

kpatch-patch-4_18_0-147_77_1-debugsource-1-4.el8_1.ppc64le.rpm

SHA-256: 7011277610d8fac2ecc696174f78fc507b91bd4c99657f4166c5eb68803c1c95

kpatch-patch-4_18_0-147_78_1-1-3.el8_1.ppc64le.rpm

SHA-256: 92f12ffa259cae68797040c462219927065b397b38910b3554a3b8d234a419dd

kpatch-patch-4_18_0-147_78_1-debuginfo-1-3.el8_1.ppc64le.rpm

SHA-256: 7a2430176ed078ae1a8f9b950366194db9ef9305906ef819bc249da3b6565250

kpatch-patch-4_18_0-147_78_1-debugsource-1-3.el8_1.ppc64le.rpm

SHA-256: 2de4f72de60d198942b6e92c905861d0e4a277b328b5542e2f90fc1859cb9efb

kpatch-patch-4_18_0-147_80_1-1-2.el8_1.ppc64le.rpm

SHA-256: 01ada3dc3c463e8b93bdc7def0f9c42b4a6392da6e625cdc33415cca0445122c

kpatch-patch-4_18_0-147_80_1-debuginfo-1-2.el8_1.ppc64le.rpm

SHA-256: bef7a4804a4b87511a2b21c8d6c23053d5c9d55bb6fb0fa3cfaf46c6d16626eb

kpatch-patch-4_18_0-147_80_1-debugsource-1-2.el8_1.ppc64le.rpm

SHA-256: f2e8e5fc0cddff8b6695a4ca8b5f2a493d4f25b6f01746a64d9fb67658ad200b

kpatch-patch-4_18_0-147_81_1-1-1.el8_1.ppc64le.rpm

SHA-256: af39682143932cb70759dbfae783aa4596269af3cae122faa2932a46840ea94e

kpatch-patch-4_18_0-147_81_1-debuginfo-1-1.el8_1.ppc64le.rpm

SHA-256: a740d944df1860ce5720e99f0b872aceb1979939c54892d0b651f1f3deb1e077

kpatch-patch-4_18_0-147_81_1-debugsource-1-1.el8_1.ppc64le.rpm

SHA-256: 392c1e7d9f25a61c9f35373761944fe8afb63f51cab928b7cac8317821a468ab

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM

kpatch-patch-4_18_0-147_76_1-1-4.el8_1.src.rpm

SHA-256: ec8c9e68688a9eabb199d532266f3d3d64c21c301dba16304489d1387bd1fab6

kpatch-patch-4_18_0-147_77_1-1-4.el8_1.src.rpm

SHA-256: 1c2f8b4a95c90ad57869a3e7e4f73588dc2bd5e2a85c3ec2dc597893e11d036f

kpatch-patch-4_18_0-147_78_1-1-3.el8_1.src.rpm

SHA-256: b06d337b3542b6e696f9fd424c979b1085ccbdd082469120b535feeb422816ea

kpatch-patch-4_18_0-147_80_1-1-2.el8_1.src.rpm

SHA-256: 6167cbaa2dd535a766d1f73270ee19e69de5367d57b996af611fd4adea1bfa85

kpatch-patch-4_18_0-147_81_1-1-1.el8_1.src.rpm

SHA-256: bf06729d1c75cbefe7d43ced8841053a819d4bd1c1903aa53b320882f2b32918

x86_64

kpatch-patch-4_18_0-147_76_1-1-4.el8_1.x86_64.rpm

SHA-256: 6d8c0f68dddb22740bb482f3e4b5f74b5e17ed84c2c062c2ca063104d025e20d

kpatch-patch-4_18_0-147_76_1-debuginfo-1-4.el8_1.x86_64.rpm

SHA-256: 088e6b8d9bba1f7b02c2dd2d2ce30e9123e68c1c605f8c23abde5eb9a063a2f5

kpatch-patch-4_18_0-147_76_1-debugsource-1-4.el8_1.x86_64.rpm

SHA-256: a11d949e1c47ac5e22b6013423f444df9271efb4730897293ea3765381cbf633

kpatch-patch-4_18_0-147_77_1-1-4.el8_1.x86_64.rpm

SHA-256: 6f8272afb6bf5134a5eefaca87147c7ce6625a32b6b0fdff26499820a1fdec8f

kpatch-patch-4_18_0-147_77_1-debuginfo-1-4.el8_1.x86_64.rpm

SHA-256: 9fb523bf37b06a1035c775d0614b489210c9148eac4397175985138e7e4047d6

kpatch-patch-4_18_0-147_77_1-debugsource-1-4.el8_1.x86_64.rpm

SHA-256: 159bf3330dff266c0d1d18aa34c5b539cd1dbe495f54decf758e8cb9d44751e7

kpatch-patch-4_18_0-147_78_1-1-3.el8_1.x86_64.rpm

SHA-256: 14c7b5162f6c13e319808202ff39a37738c74cd035705cc3e4b2f60989d63555

kpatch-patch-4_18_0-147_78_1-debuginfo-1-3.el8_1.x86_64.rpm

SHA-256: 3e3878f0d63ad0e4ce4befb2618e49c36c27ba0165128ae77f5c2747d3189d7e

kpatch-patch-4_18_0-147_78_1-debugsource-1-3.el8_1.x86_64.rpm

SHA-256: 9fd92aa1ba45bb2ab677ea8b86a667130a61dfdfdf84e29ab93cdc2765b1cb2c

kpatch-patch-4_18_0-147_80_1-1-2.el8_1.x86_64.rpm

SHA-256: 9578ebba366d5402ce84dbfdcc72bdd188b4df0eccd988668307dbcbe6a1117d

kpatch-patch-4_18_0-147_80_1-debuginfo-1-2.el8_1.x86_64.rpm

SHA-256: 2ef975ccee39ee7fb7f217d008bf0af8b1cbfae4179edb5e2280fd772cc0009b

kpatch-patch-4_18_0-147_80_1-debugsource-1-2.el8_1.x86_64.rpm

SHA-256: 4764c3153705ba9125305f23e0c03e9f580bf79e3fac4f0eb4fe521c4a1ed08f

kpatch-patch-4_18_0-147_81_1-1-1.el8_1.x86_64.rpm

SHA-256: cca091f8f069b5de3584f58addbcd54ef48b71e028175fdc0f939dd29a38ba00

kpatch-patch-4_18_0-147_81_1-debuginfo-1-1.el8_1.x86_64.rpm

SHA-256: ca5ac1bcf726d36affbb5bc02047540539c827e107aee0be13fd408f1510916a

kpatch-patch-4_18_0-147_81_1-debugsource-1-1.el8_1.x86_64.rpm

SHA-256: 4ede58be61851e038c73f751d9e58bdf505d322602b4642992377cd9ea6859f4

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-4146-01

Red Hat Security Advisory 2023-4146-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4126-01

Red Hat Security Advisory 2023-4126-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4125-01

Red Hat Security Advisory 2023-4125-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4146: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user...

RHSA-2023:4126: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1281: A use-after-free vulnerability w...

RHSA-2023:4125: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local ...

Red Hat Security Advisory 2023-3495-01

Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.

RHSA-2023:3491: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or poten...

RHSA-2023:3490: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-2008: A flaw was found in the Linux kernel's ...

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-3191-01

Red Hat Security Advisory 2023-3191-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service and use-after-free vulnerabilities.

RHSA-2023:3190: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1390: A remote denial of service vulnerab...

Ubuntu Security Notice USN-6045-1

Ubuntu Security Notice 6045-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-1923-01

Red Hat Security Advisory 2023-1923-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1841-01

Red Hat Security Advisory 2023-1841-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

RHSA-2023:1841: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-1656-01

Red Hat Security Advisory 2023-1656-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.56.

RHSA-2023:1662: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem. * CVE...

Red Hat Security Advisory 2023-1556-01

Red Hat Security Advisory 2023-1556-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

RHSA-2023:1557: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue. * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) o...

CVE-2023-1390: tipc: fix NULL deref in tipc_link_xmit() · torvalds/linux@b774134

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.

Ubuntu Security Notice USN-5929-1

Ubuntu Security Notice 5929-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5925-1

Ubuntu Security Notice 5925-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the Kernel Connection Multiplexor socket implementation in the Linux kernel when releasing sockets in certain situations. A local attacker could use this to cause a denial of service.

CVE-2023-0461

There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege. There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock. When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable. The setsockopt TCP_ULP operation does not require any privilege. We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c