-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2023:5238-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5238
Issue date:        2023-09-19
CVE Names:         CVE-2023-3390 CVE-2023-4128 CVE-2023-35001 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* Kernel: net/sched: Use-after-free vulnerabilities in the net/sched
classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225511 - CVE-2023-4128 Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.90.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.90.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.90.1.el8_1.aarch64.rpm
perf-4.18.0-147.90.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.90.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.90.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.90.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.90.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.90.1.el8_1.ppc64le.rpm
perf-4.18.0-147.90.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.90.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.90.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.90.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm
perf-4.18.0-147.90.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.90.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.90.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.90.1.el8_1.x86_64.rpm
perf-4.18.0-147.90.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.90.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-4128
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9X/G
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5238:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-4128 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kernel-4.18.0-147.90.1.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.90.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.90.1.el8_1.aarch64.rpm perf-4.18.0-147.90.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.90.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.90.1.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.90.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.90.1.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.90.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.90.1.el8_1.ppc64le.rpm perf-4.18.0-147.90.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.90.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.90.1.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.90.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm kernel-4.18.0-147.90.1.el8_1.s390x.rpm kernel-core-4.18.0-147.90.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.90.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.90.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.90.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.90.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.90.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.90.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.90.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.90.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.90.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.90.1.el8_1.s390x.rpm perf-4.18.0-147.90.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm python3-perf-4.18.0-147.90.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.90.1.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.90.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.90.1.el8_1.x86_64.rpm perf-4.18.0-147.90.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.90.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.90.1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5238-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5238
Issued Date: : 2023-09-19
CVE Names: CVE-2023-3390 CVE-2023-4128 CVE-2023-35001

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests

2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()

2225511 - CVE-2023-4128 Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route


Related News