[RHSA-2023:3705-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 21 12:48:17 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3705-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3705
Issue date:        2023-06-21
CVE Names:         CVE-2023-2235 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kpatch-patch-5_14_0-284_11_1-1-1.el9_2.src.rpm

ppc64le:
kpatch-patch-5_14_0-284_11_1-1-1.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_11_1-debuginfo-1-1.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_11_1-debugsource-1-1.el9_2.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-284_11_1-1-1.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_11_1-debuginfo-1-1.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_11_1-debugsource-1-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zd8j
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list