[RHSA-2023:4815-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 29 14:49:51 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:4815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4815
Issue date:        2023-08-29
CVE Names:         CVE-2023-2124 CVE-2023-3090 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - noarch, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Windows Server 2019 guest randomly pauses with "KVM: entry failed,
hardware error 0x80000021", RHEL 8.8GA (BZ#2211657)

* rbd: avoid fast-diff corruption in snapshot-based mirroring, RHEL 8.9
(BZ#2216772)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.113.1.el8_2.src.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm

x86_64:
bpftool-4.18.0-193.113.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.113.1.el8_2.x86_64.rpm
perf-4.18.0-193.113.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.113.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.113.1.el8_2.src.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.113.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.113.1.el8_2.ppc64le.rpm
perf-4.18.0-193.113.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.113.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.ppc64le.rpm

x86_64:
bpftool-4.18.0-193.113.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.113.1.el8_2.x86_64.rpm
perf-4.18.0-193.113.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.113.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.113.1.el8_2.src.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.113.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.113.1.el8_2.noarch.rpm

x86_64:
bpftool-4.18.0-193.113.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.113.1.el8_2.x86_64.rpm
perf-4.18.0-193.113.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.113.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.113.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nbVf
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list