[RHSA-2023:1923-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Apr 21 08:29:26 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1923-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1923
Issue date:        2023-04-21
CVE Names:         CVE-2023-0461 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aXJP
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list