[RHSA-2023:1662-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Apr 5 15:15:08 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1662-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1662
Issue date:        2023-04-05
CVE Names:         CVE-2023-0266 CVE-2023-0461 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_65_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_65_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tQuy
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list