exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3351-01

Red Hat Security Advisory 2023-3351-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3351-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-32233
SHA-256 | 4d11b69cf35aac539170a396888fab6db775944bac6110a2c2ee0b04360378bf

Red Hat Security Advisory 2023-3351-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:3351-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3351
Issue date: 2023-05-30
CVE Names: CVE-2023-32233
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-477_10_1-1-1.el8_8.src.rpm

ppc64le:
kpatch-patch-4_18_0-477_10_1-1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_10_1-debuginfo-1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_10_1-debugsource-1-1.el8_8.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-477_10_1-1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_10_1-debuginfo-1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_10_1-debugsource-1-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZHsDqdzjgjWX9erEAQjGGg/+IsR5ROGrGPCdQErhjDV0TKf9VOlh2F54
DaRjsAdJjscBC2yWTQX6mnn6DbpjYGAtvlLJE9C8+gEgVZsjY6XJ5GbczOEfx6UX
q4D7aba26JjFjBZHV9Tqw3Yj18OC2UjKfCez5Ec2+C/lowGRpalegbHRkl3TAeMt
pq2P8RA2sTnxczVB2e3UuBDosNUdBay2KYa+Qhr0j3RaFjsghF+k4OysAmTVLiBy
5fteDmqVk6hkHIM/Xir6pXIo34bXhdV2c/AN/bFGt9IJZd25niz9tRZmy8huQM4W
zKaAe7OvV9MFZFVGFxArfqEPHTcR9KRca4nIfJAKKMMCDj2vktP7CclDpadnYBpG
dDiuZFgwzYNIOXOyFsZEqy3vB0IQiHK0ogTBJKCEVdRZAWdyr28fLZGGAIyiRFe1
eM64X6SmTz0GFDSiPawlx8wEnl5HHW8pc+//lDDP7zcRnmmv9dMckFIvrFZmboSM
0XwJ1g3p7I0aKxyp2pFPxMj+RyK5WohkSQwW4il5mlmR3ZPx3N8kc3w0mV5yrPDp
cZ2qK32YqatLlCdKIlrrjzFLy3MKeF7EHlY3yUUl/cZTdPKsGY0dEivAu6Lr6xfF
C1qQY5/AuCRPWvGOrQEdJHTfqQDW2/dwmb2aIXT5cwJgUK4UVxK27W0+AudTRYfT
C1TcJRiw5w4=
=tC+V
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close