Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4697-01

Red Hat Security Advisory 2023-4697-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2023:4697-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4697
Issue date: 2023-08-22
CVE Names: CVE-2023-35788
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
    (CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.77.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.77.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.77.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.77.1.el7.x86_64.rpm
perf-3.10.0-1062.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.77.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.77.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.77.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.77.1.el7.ppc64le.rpm
perf-3.10.0-1062.77.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.77.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.77.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.77.1.el7.x86_64.rpm
perf-3.10.0-1062.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.77.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.77.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.77.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.77.1.el7.x86_64.rpm
perf-3.10.0-1062.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.77.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.77.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9ntR
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-5604-01

Red Hat Security Advisory 2023-5604-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-5244-01

Red Hat Security Advisory 2023-5244-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, out of bounds write, and use-after-free vulnerabilities.

RHSA-2023:5221: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation. * CVE-2023-3390: A use-after-free f...

Red Hat Security Advisory 2023-4962-01

Red Hat Security Advisory 2023-4962-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

RHSA-2023:4961: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which ...

RHSA-2023:4888: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code l...

Red Hat Security Advisory 2023-4829-01

Red Hat Security Advisory 2023-4829-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-4815-01

Red Hat Security Advisory 2023-4815-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access and out of bounds write vulnerabilities.

RHSA-2023:4834: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35788: A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of servic...

RHSA-2023:4821: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20593: A flaw was found in hw, in “Zen 2” CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances. * CVE-2023-35788: A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE...

RHSA-2023:4515: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege esca...

Red Hat Security Advisory 2023-4380-01

Red Hat Security Advisory 2023-4380-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:4380: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation. * CVE-2023-35788: A flaw was found ...

Ubuntu Security Notice USN-6256-1

Ubuntu Security Notice 6256-1 - Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon GPU devices did not properly validate memory allocation in certain situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

Ubuntu Security Notice USN-6234-1

Ubuntu Security Notice 6234-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

Ubuntu Security Notice USN-6223-1

Ubuntu Security Notice 6223-1 - It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service. It was discovered that the Real-Time Scheduling Class implementation in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6212-1

Ubuntu Security Notice 6212-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

Ubuntu Security Notice USN-6205-1

Ubuntu Security Notice 6205-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

Debian Security Advisory 5448-1

Debian Linux Security Advisory 5448-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Ubuntu Security Notice USN-6194-1

Ubuntu Security Notice 6194-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.

Packet Storm: Latest News

Zeek 6.0.9