exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4819-01

Red Hat Security Advisory 2023-4819-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4819-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-20593, CVE-2023-35788
SHA-256 | 1e4a2d858ca5d97319a9be46a7201b40e9b23c846839394588210bbdb0658b1e

Red Hat Security Advisory 2023-4819-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4819-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4819
Issue date: 2023-08-29
CVE Names: CVE-2023-20593 CVE-2023-35788
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nf_conntrack causing nfs to stall (BZ#2128262)

* Request to backport upstream commit 5e2d2cc2588b, 26a8b12747c9, and
e98fa02c4f2e for RHEL 7.9.z (BZ#2180681)

* Fix soft lockup happens in gfs2_dir_get_hash_table() (BZ#2190450)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.99.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.99.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.99.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.99.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.99.1.el7.x86_64.rpm
perf-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.99.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.99.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.99.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.99.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.99.1.el7.x86_64.rpm
perf-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.99.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.99.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.99.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.99.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.99.1.el7.ppc64.rpm
perf-3.10.0-1160.99.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
python-perf-3.10.0-1160.99.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.99.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.99.1.el7.ppc64le.rpm
perf-3.10.0-1160.99.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.99.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.99.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.s390x.rpm
kernel-3.10.0-1160.99.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.99.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.99.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.99.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.99.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.99.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.99.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.99.1.el7.s390x.rpm
perf-3.10.0-1160.99.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.s390x.rpm
python-perf-3.10.0-1160.99.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.99.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.99.1.el7.x86_64.rpm
perf-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.99.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.99.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.99.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.99.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.99.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.99.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.99.1.el7.x86_64.rpm
perf-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.99.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.99.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-20593
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xmds
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close