Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in kpatch-patch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in kpatch-patch
ID: RHSA-2024:1251
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux BaseOS (v. 9)
Datum: Di, 12. März 2024, 06:13
Referenzen: https://access.redhat.com/security/cve/CVE-2024-0646
https://access.redhat.com/errata/RHSA-2024:1251
https://bugzilla.redhat.com/show_bug.cgi?id=2253908
Applikationen: Linux

Originalnachricht

An update for kpatch-patch-5_14_0-362_13_1, kpatch-patch-5_14_0-362_18_1, and
kpatch-patch-5_14_0-362_8_1 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: ktls overwrites readonly memory pages when using function splice with
a ktls socket as destination (CVE-2024-0646)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2024-0646
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung