what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4524-01

Red Hat Security Advisory 2023-4524-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4524-01 - Libcap is a library for getting and setting POSIX.1e draft 15 capabilities. Issues addressed include integer overflow and memory leak vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat, osx
advisories | CVE-2023-2602, CVE-2023-2603
SHA-256 | 9393191fe2906786aaecc95ef657be2b2d21d0856639034a2d51cd3151f514e6

Red Hat Security Advisory 2023-4524-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libcap security update
Advisory ID: RHSA-2023:4524-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4524
Issue date: 2023-08-08
CVE Names: CVE-2023-2602 CVE-2023-2603
=====================================================================

1. Summary:

An update for libcap is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Libcap is a library for getting and setting POSIX.1e (formerly POSIX 6)
draft 15 capabilities.

Security Fix(es):

* libcap: Integer Overflow in _libcap_strdup() (CVE-2023-2603)

* libcap: Memory Leak on pthread_create() Error (CVE-2023-2602)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209113 - CVE-2023-2603 libcap: Integer Overflow in _libcap_strdup()
2209114 - CVE-2023-2602 libcap: Memory Leak on pthread_create() Error

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libcap-2.48-5.el8_8.src.rpm

aarch64:
libcap-2.48-5.el8_8.aarch64.rpm
libcap-debuginfo-2.48-5.el8_8.aarch64.rpm
libcap-debugsource-2.48-5.el8_8.aarch64.rpm
libcap-devel-2.48-5.el8_8.aarch64.rpm

ppc64le:
libcap-2.48-5.el8_8.ppc64le.rpm
libcap-debuginfo-2.48-5.el8_8.ppc64le.rpm
libcap-debugsource-2.48-5.el8_8.ppc64le.rpm
libcap-devel-2.48-5.el8_8.ppc64le.rpm

s390x:
libcap-2.48-5.el8_8.s390x.rpm
libcap-debuginfo-2.48-5.el8_8.s390x.rpm
libcap-debugsource-2.48-5.el8_8.s390x.rpm
libcap-devel-2.48-5.el8_8.s390x.rpm

x86_64:
libcap-2.48-5.el8_8.i686.rpm
libcap-2.48-5.el8_8.x86_64.rpm
libcap-debuginfo-2.48-5.el8_8.i686.rpm
libcap-debuginfo-2.48-5.el8_8.x86_64.rpm
libcap-debugsource-2.48-5.el8_8.i686.rpm
libcap-debugsource-2.48-5.el8_8.x86_64.rpm
libcap-devel-2.48-5.el8_8.i686.rpm
libcap-devel-2.48-5.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2602
https://access.redhat.com/security/cve/CVE-2023-2603
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=03n6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close