-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2023:4515-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4515
Issue date:        2023-08-08
CVE Names:         CVE-2023-1829 CVE-2023-2124 CVE-2023-3090 
                   CVE-2023-35788 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.87.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.87.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.87.1.el8_1.aarch64.rpm
perf-4.18.0-147.87.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.87.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.87.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.87.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.87.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.87.1.el8_1.ppc64le.rpm
perf-4.18.0-147.87.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.87.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.87.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.87.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.87.1.el8_1.s390x.rpm
perf-4.18.0-147.87.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.87.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.87.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.87.1.el8_1.x86_64.rpm
perf-4.18.0-147.87.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.87.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Cm/M
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4515:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-1829 https://access.redhat.com/security/cve/CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kernel-4.18.0-147.87.1.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.87.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.87.1.el8_1.aarch64.rpm perf-4.18.0-147.87.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.87.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.87.1.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.87.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.87.1.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.87.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.87.1.el8_1.ppc64le.rpm perf-4.18.0-147.87.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.87.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.87.1.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.87.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm kernel-4.18.0-147.87.1.el8_1.s390x.rpm kernel-core-4.18.0-147.87.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.87.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.87.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.87.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.87.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.87.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.87.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.87.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.87.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.87.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.87.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.87.1.el8_1.s390x.rpm perf-4.18.0-147.87.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm python3-perf-4.18.0-147.87.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.87.1.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.87.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.87.1.el8_1.x86_64.rpm perf-4.18.0-147.87.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.87.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.87.1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4515-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4515
Issued Date: : 2023-08-08
CVE Names: CVE-2023-1829 CVE-2023-2124 CVE-2023-3090 CVE-2023-35788

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem

2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb


Related News