what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1660-01

Red Hat Security Advisory 2023-1660-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1660-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0266, CVE-2023-0386
SHA-256 | 0008187676020d7b4f5c691ffa9ebcbd517148f4234832a10da585e28d1bcbed

Red Hat Security Advisory 2023-1660-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:1660-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1660
Issue date: 2023-04-05
CVE Names: CVE-2023-0266 CVE-2023-0386
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_26_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_32_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_36_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_40_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_46_1-1-1.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_26_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-1.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_26_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=plbD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close