exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1590-01

Red Hat Security Advisory 2023-1590-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1590-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0266
SHA-256 | e78f91f99ca06eae356d59e391c9467856d81ac180bb6cf83454a4c2f377479f

Red Hat Security Advisory 2023-1590-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:1590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1590
Issue date: 2023-04-04
CVE Names: CVE-2023-0266
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=olTj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close