Red Hat Enterprise Linux 9.0 Extended Update Support update for kpatch-patch



Published: 2023-10-10
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-31248
CVE-2023-35001
CVE-2023-35788
CVE-2023-4128
CWE-ID CWE-416
CWE-787
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_70_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_64_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_58_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_53_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_50_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_49_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU78325

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-31248

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in nft_chain_lookup_byid() function, which failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace. A local user ca trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_58_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_53_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_50_2 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_49_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2023:5575


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU78326

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-35001

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the nft_byteorder() function. A local user can trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_58_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_53_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_50_2 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_49_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2023:5575


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Out-of-bounds write

EUVDB-ID: #VU77502

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35788

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the fl_set_geneve_opt() function in net/sched/cls_flower.c in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_58_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_53_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_50_2 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_49_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2023:5575


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU79486

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4128

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_58_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_53_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_50_2 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_49_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2023:5575


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###