-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3528
                       kpatch-patch security update
                               22 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233 CVE-2023-2235 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3705

Comment: CVSS (Max):  7.8 CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3705-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3705
Issue date:        2023-06-21
CVE Names:         CVE-2023-2235 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kpatch-patch-5_14_0-284_11_1-1-1.el9_2.src.rpm

ppc64le:
kpatch-patch-5_14_0-284_11_1-1-1.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_11_1-debuginfo-1-1.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_11_1-debugsource-1-1.el9_2.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-284_11_1-1-1.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_11_1-debuginfo-1-1.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_11_1-debugsource-1-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zd8j
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=IMbo
-----END PGP SIGNATURE-----