-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3654
                    kernel security and bug fix update
                               28 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233 CVE-2023-1281 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3852

Comment: CVSS (Max):  7.8 CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:3852-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3852
Issue date:        2023-06-27
CVE Names:         CVE-2023-1281 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208289)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.85.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.85.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.85.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.85.1.el8_1.aarch64.rpm
perf-4.18.0-147.85.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.85.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.85.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.85.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.85.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.85.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.85.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.85.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.85.1.el8_1.ppc64le.rpm
perf-4.18.0-147.85.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.85.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.85.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.85.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.85.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.85.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.85.1.el8_1.s390x.rpm
perf-4.18.0-147.85.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.85.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.85.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.85.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.85.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.85.1.el8_1.x86_64.rpm
perf-4.18.0-147.85.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.85.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.85.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.85.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8E9h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZJuCackNZI30y1K9AQioeQ/+P0NuoF9+Yt0wwYKTWwEoGjElt5FEaNIF
M7lBZJtI1octd05XDtp+luMbAH/AR70pXQeZ4fIFcVEg8i5cgENG0gm/dHLPBRHV
Bx0I2Pvq/nmXzOkBRxSvjj2EGHV/KKmrSzDGHz7NM27kPYBtR9VRgR/1yR2FpZs6
mnrvjAQe6rrg50Ce961zailFlzRTrX8KSmQHKO/tjzl5Xh5pie3KUZ72+DEDzHCQ
Fd/euGoVPVkprKwAefLgnOK+6t82vTaKfM11aCq84/L/WrLS7tp/vfRf0sao/4nD
K+q92WdB/QFbAxfjkMiBUPsKSXGFQ6xpBB0IWrENfK3DUhgEEruaeEzstuM0m+uy
LXd4TT7x8wtq7LVYEGI8b7k8CccYkNWvfnFmPNl4e1h90r6GpQuA3XIL5GiDSPzv
nsJeuJtQGovyDURGlgdTCOyATwdWulOZSEsdQ6zogHx7MXPd98u0n7qmPwKYCPNV
lxzBsmRyka5JmcwnaNMKfAY8AkSqgVVhtXZswr24VvQUz1oUawJH4hOpvlZ0n9uV
6bv+ChTJSgZOp+y4SFG/mfSHURmZQQ/0yi86z0pEWfjePqDHPXYynNu9wc26+uk1
iMv9BhqplffK+tz0NEA4kcDSPzuTWaHF+Hs2DG6LdBmRYz97RJRAeQxVAhMwrjO2
In2l/W06ZEU=
=f7cV
-----END PGP SIGNATURE-----