Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4834: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-35788: A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#rpm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

发布:

2023-08-29

已更新:

2023-08-29

RHSA-2023:4834 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: kpatch-patch security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

标题

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

受影响的产品

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

修复

  • BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux Server 7

SRPM

kpatch-patch-3_10_0-1160_83_1-1-3.el7.src.rpm

SHA-256: e0e3a43d0ce53804fde357c3fa04bd3fb19ea30001e0331f9b329a443cffc780

kpatch-patch-3_10_0-1160_88_1-1-2.el7.src.rpm

SHA-256: cb0c0efc6f97b92d135f2e38862c10c36e1e98220dee45b4e6c0a3b582f07218

kpatch-patch-3_10_0-1160_90_1-1-2.el7.src.rpm

SHA-256: 79181abb765b51f9fd3684ee18263733b75da597c5b4a343e8e197c57f34b9e4

kpatch-patch-3_10_0-1160_92_1-1-2.el7.src.rpm

SHA-256: 442b3e4e49047bd5f0d2de60a49bb256e6eaa7852ea85518f3f8e531fec18c94

kpatch-patch-3_10_0-1160_95_1-1-1.el7.src.rpm

SHA-256: b41d67e1a39170286b9263efb30f684c23e940c2c562417b2c2a14d6c292e05a

x86_64

kpatch-patch-3_10_0-1160_83_1-1-3.el7.x86_64.rpm

SHA-256: 2a84e65ddbbe8bb6f95106c441d64296c7f7cee24e7e66f18dce831c480d14f0

kpatch-patch-3_10_0-1160_83_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 5f718ba028d700b7bcada54431dd6300ca014587258cec2b2d83ba29ddeb65a1

kpatch-patch-3_10_0-1160_88_1-1-2.el7.x86_64.rpm

SHA-256: c9bd979116c596677b8df12a9c83752f73a12d0de321b40b0c9d2af0d63bd265

kpatch-patch-3_10_0-1160_88_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: 19e04e2b90b846cab76dff2f0808556f4431dca8b74c5d36add1475db041a1b2

kpatch-patch-3_10_0-1160_90_1-1-2.el7.x86_64.rpm

SHA-256: 7d088f4a86aad55a103d44f28b3af7366d1386e65b33472d3b5c35078207aa1d

kpatch-patch-3_10_0-1160_90_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: 0c6a272804ee73909cac5af896226704bdf73d4d5fcd8eafc05765466b882f1d

kpatch-patch-3_10_0-1160_92_1-1-2.el7.x86_64.rpm

SHA-256: 4f4f7d83095d11409556b998eb03319ffdab0f110634de0e1c33def7d04aebda

kpatch-patch-3_10_0-1160_92_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: e8c91810cdab832da797f4c18a8a645f686bf1e0985145b8e81b269895b343d5

kpatch-patch-3_10_0-1160_95_1-1-1.el7.x86_64.rpm

SHA-256: 87e7f60d6a60e11d6d1f73c97206c511e710cfb8e65a18e8d7d8ecb4319f6429

kpatch-patch-3_10_0-1160_95_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: c420b746a3420b6bda5402bc1b01dfff1bd634cb1a6147135799e0233f2edd9d

Red Hat Enterprise Linux for Power, little endian 7

SRPM

kpatch-patch-3_10_0-1160_83_1-1-3.el7.src.rpm

SHA-256: e0e3a43d0ce53804fde357c3fa04bd3fb19ea30001e0331f9b329a443cffc780

kpatch-patch-3_10_0-1160_88_1-1-2.el7.src.rpm

SHA-256: cb0c0efc6f97b92d135f2e38862c10c36e1e98220dee45b4e6c0a3b582f07218

kpatch-patch-3_10_0-1160_90_1-1-2.el7.src.rpm

SHA-256: 79181abb765b51f9fd3684ee18263733b75da597c5b4a343e8e197c57f34b9e4

kpatch-patch-3_10_0-1160_92_1-1-2.el7.src.rpm

SHA-256: 442b3e4e49047bd5f0d2de60a49bb256e6eaa7852ea85518f3f8e531fec18c94

kpatch-patch-3_10_0-1160_95_1-1-1.el7.src.rpm

SHA-256: b41d67e1a39170286b9263efb30f684c23e940c2c562417b2c2a14d6c292e05a

ppc64le

kpatch-patch-3_10_0-1160_83_1-1-3.el7.ppc64le.rpm

SHA-256: 0b31753ec32f99313eaa3ffc60bf46d6ad485baebfb100e32c071495668683fe

kpatch-patch-3_10_0-1160_83_1-debuginfo-1-3.el7.ppc64le.rpm

SHA-256: 676f52be3998575d7f93f681489d60c5b6b4c18946cc163c69e3ed20d66b0809

kpatch-patch-3_10_0-1160_88_1-1-2.el7.ppc64le.rpm

SHA-256: 9da9cb6c5c89129a9ac9e1b53c67c409af5c27ef2cf76df5b1f47a531d1a5ec3

kpatch-patch-3_10_0-1160_88_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: 39da3c37bcf9c7da59405f858a85257f7b57332b386ef5943064823c29d64e47

kpatch-patch-3_10_0-1160_90_1-1-2.el7.ppc64le.rpm

SHA-256: 646a09a92251d1f38aaaa4644a859cf15da64d0d0210fc7b2106acf0b20d673c

kpatch-patch-3_10_0-1160_90_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: a209b2a29e1fe318de4df0a6aeb2be109e3fa9a48a97392b2d78793c2763d34a

kpatch-patch-3_10_0-1160_92_1-1-2.el7.ppc64le.rpm

SHA-256: 9343a55e92b7ba583bb62a06ff4865c0c94b2d5be21d834e28f2e836a13d5f67

kpatch-patch-3_10_0-1160_92_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: 60bb3b04f885b5b69256b9a62af968906b919e430371fb7b36e443bef6cb538a

kpatch-patch-3_10_0-1160_95_1-1-1.el7.ppc64le.rpm

SHA-256: 8be1724a4e754604e075d20f2c5384e623a69395de112e5d969cdc3521218e51

kpatch-patch-3_10_0-1160_95_1-debuginfo-1-1.el7.ppc64le.rpm

SHA-256: 566b0c5e9f7e363a2bab14304dedd25daac97b95f27c33718ddffcda4df1a00b

Red Hat 安全团队联络方式为 [email protected]。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Related news

Red Hat Security Advisory 2023-5603-01

Red Hat Security Advisory 2023-5603-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, out of bounds write, and use-after-free vulnerabilities.

RHSA-2023:5603: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1206: A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. * CVE-2...

Red Hat Security Advisory 2023-5221-01

Red Hat Security Advisory 2023-5221-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

Kernel Live Patch Security Notice LSN-0097-1

It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Querijn Voet discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other vulnerabilities were also discovered and addressed.

Red Hat Security Advisory 2023-4962-01

Red Hat Security Advisory 2023-4962-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, and use-after-free vulnerabilities.

RHSA-2023:4967: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privileg...

Red Hat Security Advisory 2023-4888-01

Red Hat Security Advisory 2023-4888-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4834-01

Red Hat Security Advisory 2023-4834-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-4817-01

Red Hat Security Advisory 2023-4817-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and out of bounds write vulnerabilities.

RHSA-2023:4815: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2124: An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user...

RHSA-2023:4817: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2124: An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-3090: A flaw was found in the IPVLAN netwo...

Red Hat Security Advisory 2023-4697-01

Red Hat Security Advisory 2023-4697-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-4456-01

Red Hat Security Advisory 2023-4456-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.8. Issues addressed include an add administrator vulnerability.

RHSA-2023:4516: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch-4_18_0-147_78_1, kpatch-patch-4_18_0-147_80_1, kpatch-patch-4_18_0-147_81_1, kpatch-patch-4_18_0-147_83_1, and kpatch-patch-4_18_0-147_85_1 is now available for Red Hat Enterprise Linux 8.1. Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, w...

Ubuntu Security Notice USN-6256-1

Ubuntu Security Notice 6256-1 - Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon GPU devices did not properly validate memory allocation in certain situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

Ubuntu Security Notice USN-6205-1

Ubuntu Security Notice 6205-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

Ubuntu Security Notice USN-6193-1

Ubuntu Security Notice 6193-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

CVE-2023-35788: security - Linux kernel: off-by-one in fl_set_geneve_opt

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.