-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2023:5235-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:5235 Issue date: 2023-09-19 CVE Names: CVE-2023-3390 CVE-2023-4128 CVE-2023-35001 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390) * kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128) * kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() 2225511 - CVE-2023-4128 Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: kpatch-patch-4_18_0-147_80_1-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_81_1-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_83_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_85_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_87_1-1-1.el8_1.src.rpm ppc64le: kpatch-patch-4_18_0-147_80_1-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_81_1-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_81_1-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_81_1-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_83_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_83_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_83_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_85_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_85_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_85_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_87_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_87_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_87_1-debugsource-1-1.el8_1.ppc64le.rpm x86_64: kpatch-patch-4_18_0-147_80_1-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_81_1-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_81_1-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_81_1-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_83_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_83_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_83_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_85_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_85_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_85_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_87_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_87_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_87_1-debugsource-1-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-4128 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJlCb4HAAoJENzjgjWX9erE+sEP/iIovn6PdtjyLmdJdbJh1IpH peQpUDO8zxJhSpCB1BOIn0TN5F9QB1GlW8G2CBzHIaZtq8YPW98iRLGj0nQEXxNi 4QZDftr+qD+cl5nDaYJnlYrN7hH8YtmzWqmZ7pdLAmp+6+/TaKePkEF9duXyMT5a Z0z2pDtDRJ57PQtHHMP2vYRmUoQP7wnBXdX81Xc9kjHaGZdh34ojZicy6GaFgMl2 9G2f3Vd4S2sRv48oJajY3BHpWfbbGPXflB60XGpcD9o8m8DJNQusyDTmShOVOJ5q MIp8jxAWw/cKH2uMiWSfj4dsxC6Db6JxbhBQx7BPKo5HocDcX4c5O3iFpg43jbM7 8bI20b0vDAZYcMH9iB0/DBIwLXvuMbzPsjX4A9cMyT/Tj+gWQ2YcFPR5vFhd+yN1 GXhIl/sVDmIU65maZ1O4ZL2Wt+pNPafiEHMmVIbe0Z4F18fJObXuPOQY+8/aLU0f DanZeEvbcpDUtWOuk7f+6WZX33tEOZPm5DdJXvkKleipeLyf22Did1P6Ev52TMtp dn8DI0ZGXg1XfQ3mItdvlyrlVC0G3wiyrg6XGm8+TZ/tELbf0pC8Q0Ws08l+PLwC x7wNAnAjjn2XgWZWZjk9QDiMqBi9DSl8PSVH7nnV8dBG1p/1m8fdqQkip8J5RkWp m1K/uZsZaebUbPsVirZc =Twjg -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce