Exploit/Advisories no image

Published on June 30th, 2023 📆 | 3308 Views ⚑

0

Red Hat Security Advisory 2023-3847-01 – Torchsec


iSpeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2023:3847-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3847
Issue date: 2023-06-27
CVE Names: CVE-2023-28466
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2179332)

* iscsi target deadlocks when the same host acts as an initiator to itself
(i.e. connects via 127.0.0.1) (BZ#2182092)

* HPEMC RHEL 8 REGRESSION: acpi-cpufreq: Skip initialization if a cpufreq
driver exists (BZ#2186305)

* kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds.
(BZ#2188623)

* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189595)

* block layer: cherry pick recent upstream fixes (up to v6.3-rc1) for 8.9
(BZ#2193236)

* xfs: deadlock in xfs_btree_split_worker (BZ#2196390)

* RHEL 8.9 hwpoison: data loss when memory error occurs on hugetlb
pagecache (BZ#2196665)

* Intel E810 card unable to create a MACVLAN on interface already
configured as SRIOV (BZ#2203214)

* mlxsw: kselftest case
- -usr-libexec-kselftests-drivers-net-mlxsw-devlink-trap-policer-sh trigger
call trace (BZ#2207564)

* Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208284)

Enhancement(s):

* Intel 8.9 FEAT SPR power: Intel SST SNC4 support (BZ#2185604)





4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-477.15.1.el8_8.src.rpm

aarch64:
bpftool-4.18.0-477.15.1.el8_8.aarch64.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-core-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-headers-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-libs-4.18.0-477.15.1.el8_8.aarch64.rpm
perf-4.18.0-477.15.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.15.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm
kernel-doc-4.18.0-477.15.1.el8_8.noarch.rpm

ppc64le:
bpftool-4.18.0-477.15.1.el8_8.ppc64le.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-headers-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-modules-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-libs-4.18.0-477.15.1.el8_8.ppc64le.rpm
perf-4.18.0-477.15.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.15.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm

s390x:
bpftool-4.18.0-477.15.1.el8_8.s390x.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-core-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-headers-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm
perf-4.18.0-477.15.1.el8_8.s390x.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.15.1.el8_8.s390x.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm

x86_64:
bpftool-4.18.0-477.15.1.el8_8.x86_64.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpm
perf-4.18.0-477.15.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
python3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wYtT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.