[RHSA-2023:4834-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 29 14:51:49 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4834
Issue date:        2023-08-29
CVE Names:         CVE-2023-35788 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_83_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_88_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_90_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_92_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_95_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_83_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_83_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_88_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_88_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_90_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_90_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_92_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_92_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_95_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_95_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_83_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_83_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_88_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_88_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_90_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_90_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_92_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_92_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_95_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_95_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JD0P
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list