-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4380-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4380
Issue date:        2023-08-01
CVE Names:         CVE-2023-3090 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kpatch-patch-5_14_0-284_11_1-1-2.el9_2.src.rpm
kpatch-patch-5_14_0-284_18_1-1-1.el9_2.src.rpm

ppc64le:
kpatch-patch-5_14_0-284_11_1-1-2.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_11_1-debuginfo-1-2.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_11_1-debugsource-1-2.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_18_1-1-1.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_18_1-debuginfo-1-1.el9_2.ppc64le.rpm
kpatch-patch-5_14_0-284_18_1-debugsource-1-1.el9_2.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-284_11_1-1-2.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_11_1-debuginfo-1-2.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_11_1-debugsource-1-2.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_18_1-1-1.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_18_1-debuginfo-1-1.el9_2.x86_64.rpm
kpatch-patch-5_14_0-284_18_1-debugsource-1-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nCNw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4380:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 9):
Source: kpatch-patch-5_14_0-284_11_1-1-2.el9_2.src.rpm kpatch-patch-5_14_0-284_18_1-1-1.el9_2.src.rpm
ppc64le: kpatch-patch-5_14_0-284_11_1-1-2.el9_2.ppc64le.rpm kpatch-patch-5_14_0-284_11_1-debuginfo-1-2.el9_2.ppc64le.rpm kpatch-patch-5_14_0-284_11_1-debugsource-1-2.el9_2.ppc64le.rpm kpatch-patch-5_14_0-284_18_1-1-1.el9_2.ppc64le.rpm kpatch-patch-5_14_0-284_18_1-debuginfo-1-1.el9_2.ppc64le.rpm kpatch-patch-5_14_0-284_18_1-debugsource-1-1.el9_2.ppc64le.rpm
x86_64: kpatch-patch-5_14_0-284_11_1-1-2.el9_2.x86_64.rpm kpatch-patch-5_14_0-284_11_1-debuginfo-1-2.el9_2.x86_64.rpm kpatch-patch-5_14_0-284_11_1-debugsource-1-2.el9_2.x86_64.rpm kpatch-patch-5_14_0-284_18_1-1-1.el9_2.x86_64.rpm kpatch-patch-5_14_0-284_18_1-debuginfo-1-1.el9_2.x86_64.rpm kpatch-patch-5_14_0-284_18_1-debugsource-1-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4380-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4380
Issued Date: : 2023-08-01
CVE Names: CVE-2023-3090 CVE-2023-35788

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64


Bugs Fixed

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb


Related News