-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3853-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3853
Issue date:        2023-06-27
CVE Names:         CVE-2023-1281 CVE-2023-32233 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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92WA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3853:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-1281 https://access.redhat.com/security/cve/CVE-2023-32233 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kpatch-patch-4_18_0-147_77_1-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_78_1-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_80_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_81_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_83_1-1-2.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_77_1-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_81_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_83_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_77_1-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_81_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_83_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3853-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3853
Issued Date: : 2023-06-27
CVE Names: CVE-2023-1281 CVE-2023-32233

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation


Related News