exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1841-01

Red Hat Security Advisory 2023-1841-01
Posted Apr 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1841-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-0461
SHA-256 | 5f722fb9b47a7f345cac3c83bf2a2ff372d46243f882e1d42b0a81e0d1b64119

Red Hat Security Advisory 2023-1841-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:1841-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1841
Issue date: 2023-04-18
CVE Names: CVE-2023-0461
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* xfs_buf deadlock between inode deletion and block allocation (aarch64)
(BZ#2164266)

* mlx5:CX6-DX: [IPsec crypto-offload, IPv6, TCP, Tunnel] tcp traffic is
broken on IPsec crypto-offload over IPv6 (BZ#2165492)

* Windows Server 2019 guest randomly pauses with "KVM: entry failed,
hardware error 0x80000021" (BZ#2166369)

* MSFT MANA NET Patch RHEL-8: Fix accessing freed irq affinity_hint
(BZ#2175252)

* Ethernet Port Configuration Tool (EPCT) not supported with in-tree ice
driver (BZ#2176866)

* Application Performance impact on cgroup v2 (BZ#2177793)

* In FIPS mode, kernel does not transition into error state when RCT or APT
health tests fail (BZ#2181732)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.52.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.52.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.52.1.el8_6.aarch64.rpm
perf-4.18.0-372.52.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.52.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.52.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.52.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.52.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.52.1.el8_6.ppc64le.rpm
perf-4.18.0-372.52.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.52.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.52.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.52.1.el8_6.s390x.rpm
perf-4.18.0-372.52.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.52.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.52.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.52.1.el8_6.x86_64.rpm
perf-4.18.0-372.52.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.52.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.52.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.52.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.52.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SGnt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close