exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4262-01

Red Hat Security Advisory 2023-4262-01
Posted Jul 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4262-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1281, CVE-2023-32233
SHA-256 | c2107d44997a315d2fc4dcb96db78c2276e181339b5e26f7e8bea82df6d598cf

Red Hat Security Advisory 2023-4262-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:4262-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4262
Issue date: 2023-07-25
CVE Names: CVE-2023-1281 CVE-2023-32233
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kpatch-patch-4_18_0-305_76_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_82_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_86_2-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_88_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_91_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_76_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_91_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_91_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_91_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_76_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_91_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_91_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_91_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lzMX
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close