-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3653
                       kpatch-patch security update
                               28 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233 CVE-2023-1281 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3853

Comment: CVSS (Max):  7.8 CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3853-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3853
Issue date:        2023-06-27
CVE Names:         CVE-2023-1281 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=92WA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZJuCXckNZI30y1K9AQiffRAAi87u7/z4VtiIUQBhwObo4FO0Nx60/hFO
9ci8ULRGgAobqoEKNSlOVMCzBYM3aqGYD29usL+rrx84YssqAcj0Oi0OBtZZP5jL
xDe4Y1Atd74GO0NjqPoBqXS134X/9moJDikE9FnWUVfVKkVO/1RU7nFEKNziqyUF
gE9CPXYi7mGecOFpey8r75J/qw0VQ7z+M7so5PEQZ2wmkVcM5HqpkZ4D4wPGtoT4
bQdqLz7+l7POZyEKhMQXFNQT4NGMU/+xpWRNDBMp0NCzLDBgpgexI+a2iqdw9vs2
Q73ZDxY8tOOrP3BTe5CS+aFa+Ch/nrXkqmGfB3hy1b5recgq+lXGlyTSiJVSCp/t
IVvMxnQjV9YYNt4jf669phSWQG1/rkLAanvkOyTyvfwizV9ZtDSbFWrsSeOOWtm3
cPI7EdgFbnOoSLSbTGPjo76HZaZUe9nKiOWd8AKLn8JhrShQXGaYN0qz0xYKvTxd
A/9jIuBx96m4BH0Vn1tf26DkkJBh1+RDFGmfcrhG7AqI3k1tXeUuhLNpNCNSw73/
IKOWIkDWagF6oAL7ZysYbDni+iiG8wF+cGGtuAVRbgxcTjzra4BkRlNTC/Xkyys/
p7OMj8YT/wljN8TAK2ZL5/dy/Wxm0falCc+ZnqNjl4WLUdjNj+/Y6xYJfMbrMndD
H9N+70qkEpI=
=N/7m
-----END PGP SIGNATURE-----