-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4888-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4888
Issue date:        2023-08-30
CVE Names:         CVE-2022-42896 CVE-2023-1829 CVE-2023-3390 
                   CVE-2023-35788 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm
kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_41_1-1-7.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_57_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_64_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VsxP
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4888:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2023-1829 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm
ppc64le: kpatch-patch-4_18_0-372_41_1-1-7.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_46_1-1-5.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_51_1-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_52_1-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_57_1-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_64_1-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4888-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4888
Issued Date: : 2023-08-30
CVE Names: CVE-2022-42896 CVE-2023-1829 CVE-2023-3390 CVE-2023-35788

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64


Bugs Fixed

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()


Related News