[RHSA-2023:3490-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 6 17:59:33 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3490-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3490
Issue date:        2023-06-06
CVE Names:         CVE-2023-0461 CVE-2023-2008 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* kernel: udmabuf: improper validation of array index leading to local
privilege escalation (CVE-2023-2008)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2186862 - CVE-2023-2008 kernel: udmabuf: improper validation of array index leading to local privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_30_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_36_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_49_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_50_2-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_53_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_30_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_30_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-2008
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH90BdzjgjWX9erEAQgjZg/8DxqCbesJneHmcvrIpd6OD0CdufF6Ieyv
Mg+SVpUVFZXaaj89PAoQdSCSt9cpUNvVGOdXX/yAkkOnArdq2NvyabMyq790kcWa
N/5k7g/Tj/uV5maR5jlONZ54uk72RKnIzllgAlJlySX3Hm41dRCrrPKO16c3ev7B
LPlQi33dvMVDGXHpNQDQlfY5zIItjQgok4csQSnOR4fKoDKwqzzXrSJwoWXZZp//
WFJWCEPDg3qLTWqbC7bF5FTk1KG9i6YjTW+G8z3KKE9SYzxH2HBT00fnNKvE+mTg
2LEQ4w4tGrcP6t7gQMKdqUtwXNTCr2dqiAk0Ep3HtTfNhwSctlgZuJLTtYgI8SEM
qIpXmYXScF0sSLIsA7jGoGplIcWKAnHCFS6MmbDtNYltD7+Usv7fXxc0hItYSAx2
vncQdq0RWG5mE46iH6cRO4VzW1G6U/+qxsebyhnj/mZ4pjMmTcmDoosqtwYWTDF5
HFS5yy+km6Czlwo+gYZRnVtwTa4JEYLFtukt+6xUvqIniRYHEeg/UHa69wHfsfAF
nNGswPL4VzA2swfnzEwEnlkVx6bLaLOCVlQsWxBsVQR97jY7DVL0IH+abGFVIsga
VYMPJmSJDNfGijkm6OI4eIZXyDOMkLcf+O9+N+HOo/E7DKNtwf3pFrQGew2/TSiS
8BrtfTkVQmI=
=tuxU
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list