what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4516-01

Red Hat Security Advisory 2023-4516-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4516-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1829, CVE-2023-3090, CVE-2023-35788
SHA-256 | 03d87786d6e2c0629ae082adb3422c024d663a57ea078d1ab058a9e4b2ee5761

Red Hat Security Advisory 2023-4516-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:4516-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4516
Issue date: 2023-08-08
CVE Names: CVE-2023-1829 CVE-2023-3090 CVE-2023-35788
=====================================================================

1. Summary:

An update for kpatch-patch-4_18_0-147_78_1, kpatch-patch-4_18_0-147_80_1,
kpatch-patch-4_18_0-147_81_1, kpatch-patch-4_18_0-147_83_1, and
kpatch-patch-4_18_0-147_85_1 is now available for Red Hat Enterprise Linux
8.1. Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_78_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_81_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_83_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_85_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_78_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_85_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_85_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_85_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_78_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_81_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_83_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_85_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_85_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_85_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Lx3J
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close