Red Hat Enterprise Linux 9 update for kpatch-patch



Published: 2024-03-14
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-2163
CVE-2023-3390
CVE-2023-3609
CVE-2023-4622
CVE-2024-0646
CVE-2023-6546
CWE-ID CWE-787
CWE-416
CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_85_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_80_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_75_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_70_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_64_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU79673

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2163

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in BPF verifier caused by improper marking of registers for precision tracking in certain situations. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_85_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_80_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_75_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2024:1253


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU78007

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3390

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within net/netfilter/nf_tables_api.c in the Linux kernel netfilter subsystem. A local user can trigger a use-after-fee error and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_85_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_80_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_75_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2024:1253


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU78941

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3609

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: cls_u32 component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_85_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_80_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_75_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2024:1253


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU80583

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4622

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the unix_stream_sendpage() function in af_unix component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_85_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_80_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_75_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2024:1253


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU86246

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0646

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing untrusted input in the Linux kernel’s Transport Layer Security functionality in the way a user calls a function splice with a ktls socket as the destination. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_85_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_80_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_75_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2024:1253


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Race condition

EUVDB-ID: #VU85241

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6546

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the GSM 0710 tty multiplexor in the Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_85_1 (Red Hat package): before 1-2.el9_0

kpatch-patch-5_14_0-70_80_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_75_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_70_1 (Red Hat package): before 1-5.el9_0

kpatch-patch-5_14_0-70_64_1 (Red Hat package): before 1-6.el9_0

External links

http://access.redhat.com/errata/RHSA-2024:1253


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###