Red Hat 8879 Published by

A kpatch-patch security update has been released for Red Hat Enterprise Linux 8.2.



[RHSA-2023:4146-01] Important: kpatch-patch security update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:4146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4146
Issue date: 2023-07-18
CVE Names: CVE-2023-0461 CVE-2023-1281 CVE-2023-1390
CVE-2023-32233
=====================================================================

1. Summary:

An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1,
kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now
available for Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module
2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_100_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_100_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_105_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_105_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-debugsource-1-3.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_100_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_100_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_105_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_105_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-debugsource-1-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-1390
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--