[RHSA-2023:1681-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 11 14:30:23 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1681-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1681
Issue date:        2023-04-10
CVE Names:         CVE-2023-0386 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kpatch-patch-5_14_0-162_12_1-1-3.el9_1.src.rpm
kpatch-patch-5_14_0-162_18_1-1-2.el9_1.src.rpm
kpatch-patch-5_14_0-162_22_2-1-1.el9_1.src.rpm
kpatch-patch-5_14_0-162_6_1-1-4.el9_1.src.rpm

ppc64le:
kpatch-patch-5_14_0-162_12_1-1-3.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_12_1-debuginfo-1-3.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_12_1-debugsource-1-3.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_18_1-1-2.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_18_1-debuginfo-1-2.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_18_1-debugsource-1-2.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_22_2-1-1.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_22_2-debuginfo-1-1.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_22_2-debugsource-1-1.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_6_1-1-4.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_6_1-debuginfo-1-4.el9_1.ppc64le.rpm
kpatch-patch-5_14_0-162_6_1-debugsource-1-4.el9_1.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-162_12_1-1-3.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_12_1-debuginfo-1-3.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_12_1-debugsource-1-3.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_18_1-1-2.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_18_1-debuginfo-1-2.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_18_1-debugsource-1-2.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_22_2-1-1.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_22_2-debuginfo-1-1.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_22_2-debugsource-1-1.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_6_1-1-4.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_6_1-debuginfo-1-4.el9_1.x86_64.rpm
kpatch-patch-5_14_0-162_6_1-debugsource-1-4.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BFYZ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list