what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3191-01

Red Hat Security Advisory 2023-3191-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3191-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-0461, CVE-2023-1390
SHA-256 | c8885e2be14e585e386a8420bf3ce75ac0a76079440fd3d3c73e66d98ebc68eb

Red Hat Security Advisory 2023-3191-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:3191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3191
Issue date: 2023-05-17
CVE Names: CVE-2023-0461 CVE-2023-1390
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-1390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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V2gU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close