[RHSA-2023:1984-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 25 11:53:29 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1984-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1984
Issue date:        2023-04-25
CVE Names:         CVE-2023-0386 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZEe/OdzjgjWX9erEAQgufQ//fDXSzoikL1jX2sZ9p8xKP9k1n7ddJZSa
uBwl7BJcsmZ6UxukTFGpgsHxzlw0fpwVWU9WJxgDkKXQ2SaqaL9GNWh1VAIZj2BQ
FGXi5FuBn3a0F8+vDzWApNlgnxhHspqHtT+duh2S5oPQ4OCF7ha2nzI34NCZDomx
xXp9RTblxIDYGgLwrBmaHhgJb2gddHJwQymADE1yi/qEdV9PmhAlJd1PozGkgrQW
WJU5wSP2Ppx6rCgkNSKdkG+DaCTqtK1HouBgsgAbvU0VqdFZSPjhb48sXZ7roe45
HesxY5ofH1ouKFwqWJPrkh0ra7nvSex1TWGXOjI+PMIoodDX5hb9Z7r1n7hz4/iI
ZIIYF2W9Gg/6Et/lU8Oi5UqVw17287UbsfMWWpwVcm+mfQmhkU584us74o1VtQg6
gAcU0yJE1MWPZrisQs+vNu2XHqX4Mdl5QyGU+mH6MjIQF2VDIYwhkbVPoyWdDnPH
fI5jBmcJcpeOB0svwett1Q3zv++LZaxkhJwqgDbPiRw2RxYsOkJf9BqK28Qz5RH0
hIz5/ayBz5xbAil7nivB4cSjhMilw+s17hwAMS7HtqEJQ4MUVYGbRJF+tEN5YP6h
nldlLV/ehbFuGTn03ZCHSsg898GiX0DwqARhgKbGpNPvK+aYQ5Kw6q4Vzfh9dVYl
qDiQifO1QgQ=
=3T1V
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list