[RHSA-2023:5221-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 19 09:27:18 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:5221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5221
Issue date:        2023-09-19
CVE Names:         CVE-2023-3090 CVE-2023-3390 CVE-2023-3776 
                   CVE-2023-4004 CVE-2023-35001 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: net/sched: cls_fw component can be exploited as result of failure
in tcf_change_indev function (CVE-2023-3776)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-477_10_1-1-3.el8_8.src.rpm
kpatch-patch-4_18_0-477_13_1-1-2.el8_8.src.rpm
kpatch-patch-4_18_0-477_15_1-1-2.el8_8.src.rpm
kpatch-patch-4_18_0-477_21_1-1-1.el8_8.src.rpm

ppc64le:
kpatch-patch-4_18_0-477_10_1-1-3.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_10_1-debuginfo-1-3.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_10_1-debugsource-1-3.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_13_1-1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_13_1-debuginfo-1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_13_1-debugsource-1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_15_1-1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_15_1-debuginfo-1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_15_1-debugsource-1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_21_1-1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_21_1-debuginfo-1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_21_1-debugsource-1-1.el8_8.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-477_10_1-1-3.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_10_1-debuginfo-1-3.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_10_1-debugsource-1-3.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_13_1-1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_13_1-debuginfo-1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_13_1-debugsource-1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_15_1-1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_15_1-debuginfo-1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_15_1-debugsource-1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_21_1-1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_21_1-debuginfo-1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_21_1-debugsource-1-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-3776
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7hwX
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list