Red Hat Enterprise Linux 8 update for kpatch-patch



Published: 2024-04-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-6546
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

kpatch-patch-4_18_0-513_9_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-513_5_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-513_11_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU85241

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6546

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the GSM 0710 tty multiplexor in the Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 8

kpatch-patch-4_18_0-513_9_1 (Red Hat package): before 1-3.el8_9

kpatch-patch-4_18_0-513_5_1 (Red Hat package): before 1-4.el8_9

kpatch-patch-4_18_0-513_11_1 (Red Hat package): before 1-2.el8_9

External links

http://access.redhat.com/errata/RHSA-2024:1612


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###