-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4145-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4145
Issue date:        2023-07-18
CVE Names:         CVE-2023-1281 CVE-2023-32233 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fwG1
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4145:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-1281 https://access.redhat.com/security/cve/CVE-2023-32233 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm
ppc64le: kpatch-patch-4_18_0-372_40_1-1-7.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-1-6.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_46_1-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_51_1-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_52_1-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_57_1-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-372_40_1-1-7.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-1-6.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_46_1-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_51_1-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_52_1-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_57_1-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4145-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4145
Issued Date: : 2023-07-18
CVE Names: CVE-2023-1281 CVE-2023-32233

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64


Bugs Fixed

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation


Related News