-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3169
                       kpatch-patch security update
                                5 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3351

Comment: CVSS (Max):  7.8 CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3351-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3351
Issue date:        2023-05-30
CVE Names:         CVE-2023-32233 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-477_10_1-1-1.el8_8.src.rpm

ppc64le:
kpatch-patch-4_18_0-477_10_1-1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_10_1-debuginfo-1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_10_1-debugsource-1-1.el8_8.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-477_10_1-1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_10_1-debuginfo-1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_10_1-debugsource-1-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tC+V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wjYj
-----END PGP SIGNATURE-----