-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4967-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4967
Issue date:        2023-09-05
CVE Names:         CVE-2023-1829 CVE-2023-3090 CVE-2023-3390 
                   CVE-2023-4004 CVE-2023-35001 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_91_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_91_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_97_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_97_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_91_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_91_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_97_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_97_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O4mq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4967:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-1829 https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v.8.4):
Source: kpatch-patch-4_18_0-305_76_1-1-5.el8_4.src.rpm kpatch-patch-4_18_0-305_82_1-1-4.el8_4.src.rpm kpatch-patch-4_18_0-305_86_2-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_88_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_91_1-1-2.el8_4.src.rpm kpatch-patch-4_18_0-305_97_1-1-1.el8_4.src.rpm
ppc64le: kpatch-patch-4_18_0-305_76_1-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-debuginfo-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-debugsource-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_82_1-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_82_1-debuginfo-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_82_1-debugsource-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_86_2-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_86_2-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_86_2-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_88_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_88_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_88_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_91_1-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_91_1-debuginfo-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_91_1-debugsource-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_97_1-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_97_1-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_97_1-debugsource-1-1.el8_4.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-305_76_1-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-debuginfo-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-debugsource-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_82_1-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_82_1-debuginfo-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_82_1-debugsource-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_86_2-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_86_2-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_86_2-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_88_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_88_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_88_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_91_1-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_91_1-debuginfo-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_91_1-debugsource-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_97_1-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_97_1-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_97_1-debugsource-1-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4967-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4967
Issued Date: : 2023-09-05
CVE Names: CVE-2023-1829 CVE-2023-3090 CVE-2023-3390 CVE-2023-4004 CVE-2023-35001 CVE-2023-35788

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.4 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - ppc64le, x86_64


Bugs Fixed

2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()

2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()


Related News