Red Hat Enterprise Linux 7 update for kpatch-patch



Published: 2024-01-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-42753
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

kpatch-patch-3_10_0-1160_99_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_95_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_105_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_102_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU81663

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42753

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the netfilter subsystem in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 7

Red Hat Enterprise Linux Server: 7

kpatch-patch-3_10_0-1160_99_1 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_95_1 (Red Hat package): before 1-4.el7

kpatch-patch-3_10_0-1160_105_1 (Red Hat package): before 1-1.el7

kpatch-patch-3_10_0-1160_102_1 (Red Hat package): before 1-2.el7

External links

http://access.redhat.com/errata/RHSA-2024:0371


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###