exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3853-01

Red Hat Security Advisory 2023-3853-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3853-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1281, CVE-2023-32233
SHA-256 | e4055c6dd354a0adc72226682b0bc76f0f7d45c68d6b8a87c6852d79ce0909d4

Red Hat Security Advisory 2023-3853-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:3853-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3853
Issue date: 2023-06-27
CVE Names: CVE-2023-1281 CVE-2023-32233
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZJsFr9zjgjWX9erEAQg99w//SduD1U2YjvMY6nEYxosceYfaesKOn9DQ
lx42HQW/yxYRIRQBlF/reuVXQJw3I0lbxA+EdM3LgTwBeJgjrfj3+xVbiIQy9Ohl
h95/Gw16ytnV0c61swTR0Ay7/hdD71WVuy8eRAyOb4spXmuDKzOo5TN4HjODhUec
I9W/AcGunbUFb2wjt6PeVjz6RGXggs/rAepfl6IP5bXlHOfiKGT8dV7cUQsOEw9w
vkKTpbUd8qX9LOs5B/t8Odr+ZOQ4jpStB9J1A5hz5jOC1/95k/x8zSqnYHBTi8y9
CriK9ILofAc52l5TPlEqV2ApK+hGd3LcFU/BwhJQgl3BKtErN9ZjYAHk3omwArLT
ajOdaLnPwqHITXJ0VPWQN25s949M8TjkChnB4QSBY8swGQx8O0JRYM/2EzERnxYi
1t6VB2pWIMKq4Wcc2T26BhsAZFCILCGWJ2v3l2rayKileKLyTxEZ+xaDCax5ED4K
SoftSK0HWpc1STMcoGCZNsxF3/XXpoZ6oX/pg7FZ2j8PywznUBYoCIAHg05WSJXl
nhMk8F1W/vbLLPDslG5nVbLnnsyMEN5SQBZ8Tl3etpYBqr8i6o9enAscu9QR6I2s
UvDVff+xPk0c9XRYh2FpV/HU15/rrmKS1vLyZ7MrXGPczM8vyZCXONHkJea4jo8/
ADqeWSpsSZg=
=92WA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close