Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3819: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-28466: A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-27

Updated:

2023-06-27

RHSA-2023:3819 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.8.z1 source tree. (BZ#2210299)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64

Fixes

  • BZ - 2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

Red Hat Enterprise Linux for Real Time 8

SRPM

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01

x86_64

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63

kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65

kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366

kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76

kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924

kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d

kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d

kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a

kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf

kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1

kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae

kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd

kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01

x86_64

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63

kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65

kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366

kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76

kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924

kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d

kernel-rt-debug-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: c93b9db4e4d7d7ff62568698abe5a506995a9446b42c8b6105f7a980c2f71da4

kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d

kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a

kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf

kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1

kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae

kernel-rt-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: d74e1345e11a673db8c82467bd71f40c6bc42177c7d7780e17fcbc8baaf3504d

kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd

kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8

SRPM

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01

x86_64

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63

kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65

kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366

kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76

kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924

kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d

kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d

kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a

kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf

kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1

kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae

kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd

kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8

SRPM

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01

x86_64

kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63

kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65

kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366

kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76

kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924

kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d

kernel-rt-debug-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: c93b9db4e4d7d7ff62568698abe5a506995a9446b42c8b6105f7a980c2f71da4

kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d

kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a

kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf

kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1

kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae

kernel-rt-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: d74e1345e11a673db8c82467bd71f40c6bc42177c7d7780e17fcbc8baaf3504d

kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd

kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Ubuntu Security Notice USN-6385-1

Ubuntu Security Notice 6385-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6337-1

Ubuntu Security Notice 6337-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

Ubuntu Security Notice USN-6332-1

Ubuntu Security Notice 6332-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6312-1

Ubuntu Security Notice 6312-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

Red Hat Security Advisory 2023-4814-01

Red Hat Security Advisory 2023-4814-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.

RHSA-2023:4814: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1353: A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. * CVE-2022-39188: A flaw was found in include/asm-generic/tlb.h in the Linux ...

Ubuntu Security Notice USN-6301-1

Ubuntu Security Notice 6301-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

Ubuntu Security Notice USN-6300-1

Ubuntu Security Notice 6300-1 - William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service. It was discovered that the NTFS file system implementation in the Linux kernel did not properly check buffer indexes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information.

Red Hat Security Advisory 2023-4664-01

Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4664: Red Hat Security Advisory: OpenShift Virtualization 4.13.3 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests. * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Con...

Ubuntu Security Notice USN-6284-1

Ubuntu Security Notice 6284-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

Red Hat Security Advisory 2023-4286-01

Red Hat Security Advisory 2023-4286-01 - Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.

RHSA-2023:3998: Red Hat Security Advisory: Logging Subsystem 5.7.3 - Red Hat OpenShift security update

An update is now available for Red Hat OpenShift Logging Subsystem 5.7.3 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service. * CVE-2023-26136: A flaw was found in the tough-cookie package. Affec...

Ubuntu Security Notice USN-6186-1

Ubuntu Security Notice 6186-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-3723-01

Red Hat Security Advisory 2023-3723-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3708-01

Red Hat Security Advisory 2023-3708-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:3708: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2002: A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication. * CVE-2023-2124: An out-of-bounds ...

Ubuntu Security Notice USN-6175-1

Ubuntu Security Notice 6175-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-6033-1

Ubuntu Security Notice 6033-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for thisCVE, kernel support for the TCINDEX classifier has been removed. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

CVE-2023-28466

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).