Red Hat Security Advisory 2024-0554-03 ≈ Packet Storm

Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]

Red Hat Security Advisory 2024-0554-03[6]
Authored by Red Hat[7] | Site access.redhat.com[8]

Red Hat Security Advisory 2024-0554-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include out of bounds write and use-after-free vulnerabilities.

systems | linux[9], redhat[10]
advisories | CVE-2023-2163[11]
SHA-256 | e35adcfab99ec896d26edfe1926fa86f08d10a79a28d03ff9e00317210edd31a

Change Mirror[15] Download[16]

        
The following advisory data is extracted from:
https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0554.json
Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.
- Packet Storm Staff
====================================================================
Red Hat Security Advisory
Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2024:0554-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0554
Issue date: 2024-01-30
Revision: 03
CVE Names: CVE-2023-2163
====================================================================
Summary:
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description:
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution:
https://access.redhat.com/articles/11258
CVEs:
CVE-2023-2163
References:
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2192671
https://bugzilla.redhat.com/show_bug.cgi?id=2224048
https://bugzilla.redhat.com/show_bug.cgi?id=2225191
https://bugzilla.redhat.com/show_bug.cgi?id=2237757
https://bugzilla.redhat.com/show_bug.cgi?id=2237760
https://bugzilla.redhat.com/show_bug.cgi?id=2240249
https://bugzilla.redhat.com/show_bug.cgi?id=2241924
https://bugzilla.redhat.com/show_bug.cgi?id=2244723

Login[17] or Register[18] to add favorites

File Archive:

January 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa

File Tags

File Archives

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services[123]
Hosting By
Rokasec[124]
close

Read more

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"