-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:5244-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5244
Issue date:        2023-09-19
CVE Names:         CVE-2023-2002 CVE-2023-3090 CVE-2023-3390 
                   CVE-2023-3776 CVE-2023-4004 CVE-2023-20593 
                   CVE-2023-35001 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: net/sched: cls_fw component can be exploited as result of failure
in tcf_change_indev function (CVE-2023-3776)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* low memory deadlock with md devices and external (imsm) metadata handling
- - requires a kernfs notification backport (BZ#2208540)

* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup
(BZ#2218025)

* OCS 4.8, cephfs kernel crash:  mds_dispatch ceph_handle_snap unable to
handle kernel NULL (BZ#2218271)

* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac
interface (BZ#2219907)

* refcount_t overflow often happens in mem_cgroup_id_get_online()
(BZ#2221010)

* avoid unnecessary page fault retires on shared memory types (BZ#2221100)

* enable conntrack clash resolution for GRE (BZ#2223542)

* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
(BZ#2224515)

* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)

* Important iavf bug fixes July 2023 (BZ#2228161)

* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for
ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)

* oops on cifs_mount due to null tcon (BZ#2229128)

* iptables argument "--suppl-groups" in extension "owner" does not work in
RHEL8 (BZ#2229715)

* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes
null dereference in fc_timed_out() (BZ#2230743)

* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)

* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status 
SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231988)

* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)

* Intel 8.9 iavf: Driver Update (BZ#2232399)

* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for
storvsc_on_io_completion() function (BZ#2233227)

Enhancement(s):

* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)

* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver
(BZ#2230158)

* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-477.27.1.el8_8.src.rpm

aarch64:
bpftool-4.18.0-477.27.1.el8_8.aarch64.rpm
bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-core-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-cross-headers-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-headers-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-tools-libs-4.18.0-477.27.1.el8_8.aarch64.rpm
perf-4.18.0-477.27.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.27.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm

ppc64le:
bpftool-4.18.0-477.27.1.el8_8.ppc64le.rpm
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-tools-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-tools-libs-4.18.0-477.27.1.el8_8.ppc64le.rpm
perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm

s390x:
bpftool-4.18.0-477.27.1.el8_8.s390x.rpm
bpftool-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-core-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debug-devel-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-headers-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-477.27.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
perf-4.18.0-477.27.1.el8_8.s390x.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.27.1.el8_8.s390x.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm

x86_64:
bpftool-4.18.0-477.27.1.el8_8.x86_64.rpm
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-core-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-cross-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-core-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.27.1.el8_8.x86_64.rpm
perf-4.18.0-477.27.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
python3-perf-4.18.0-477.27.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-3776
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-20593
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlCb3QAAoJENzjgjWX9erEjl8P/16Az+ArwmzSyrLbkD5F/SE6
+cMRgmRi+MOCsgFD7KuQiuGkcZhs4ZnfvOUr+ZqqN6o+LXuGAwnBzEC8y709l3xM
7S+6vXKtdCbuZBtqZYrZ+GqB30kJ5Y/wRfD5mnlGskHJq9Zkvl7uhhHEnANdcxhl
Vn4GsE/O24SSUTMibsXXMeYyjOY3z+5TJq0ah+2kuOrKm8mo6N4qun2WgLl3JAXc
VaozZ30rB8/gpR2BJ2OL7LSD5G0ruNd8VJ4HYJ6bN6tFCyRpVJU9JOiPBGksqtVV
fo7zCUbWo1Ha81WrJxSASx55Rbawo2M5y3yZ2e/F8oCJUZw2JjpFbF4swX/B3HMC
sBkXWK7by9W9Cx4FclfZa4cEcXglUWExkiIuYIAXF7WHw8O8ZlUtSADaJXWk+/AT
fsEkBICat504Psorb+BC2b/TDUg12xf78r8wolsODFTt8EVeSsXUKRxfBjLptaWe
Qx1P48xR1DP2pVSZh+tYv0SyGMayMDn4ImcCpytiDSLgZAmNB8LdN46EGEI9m57O
mDm0zbNM0m7hHY/4teVyTtC4+M5farLYp2L0nA2RjW62z+v8LqGesd4OgXemEWus
7K1XqIJExIiRMzo+Rkzd4L3tAiwRNUY3snAr+uPArGQWrpsGjnTsISvJ2rUKMezW
oBgUU35IMeIPViSr6+sH
=EWFc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5244:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 8

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* low memory deadlock with md devices and external (imsm) metadata handling - - requires a kernfs notification backport (BZ#2208540)
* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)
* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)
* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)
* avoid unnecessary page fault retires on shared memory types (BZ#2221100)
* enable conntrack clash resolution for GRE (BZ#2223542)
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)
* Important iavf bug fixes July 2023 (BZ#2228161)
* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)
* oops on cifs_mount due to null tcon (BZ#2229128)
* iptables argument "--suppl-groups" in extension "owner" does not work in RHEL8 (BZ#2229715)
* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)
* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)
* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)
* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)
* Intel 8.9 iavf: Driver Update (BZ#2232399)
* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)
Enhancement(s):
* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)
* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)
* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-3776 https://access.redhat.com/security/cve/CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-477.27.1.el8_8.src.rpm
aarch64: bpftool-4.18.0-477.27.1.el8_8.aarch64.rpm bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-core-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-cross-headers-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-core-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-devel-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-modules-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-devel-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-headers-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-modules-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-tools-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-tools-libs-4.18.0-477.27.1.el8_8.aarch64.rpm perf-4.18.0-477.27.1.el8_8.aarch64.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm python3-perf-4.18.0-477.27.1.el8_8.aarch64.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
ppc64le: bpftool-4.18.0-477.27.1.el8_8.ppc64le.rpm bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-core-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-cross-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-core-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-tools-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-tools-libs-4.18.0-477.27.1.el8_8.ppc64le.rpm perf-4.18.0-477.27.1.el8_8.ppc64le.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm python3-perf-4.18.0-477.27.1.el8_8.ppc64le.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
s390x: bpftool-4.18.0-477.27.1.el8_8.s390x.rpm bpftool-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm kernel-4.18.0-477.27.1.el8_8.s390x.rpm kernel-core-4.18.0-477.27.1.el8_8.s390x.rpm kernel-cross-headers-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debug-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debug-core-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debug-devel-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debug-modules-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-477.27.1.el8_8.s390x.rpm kernel-devel-4.18.0-477.27.1.el8_8.s390x.rpm kernel-headers-4.18.0-477.27.1.el8_8.s390x.rpm kernel-modules-4.18.0-477.27.1.el8_8.s390x.rpm kernel-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm kernel-tools-4.18.0-477.27.1.el8_8.s390x.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm kernel-zfcpdump-4.18.0-477.27.1.el8_8.s390x.rpm kernel-zfcpdump-core-4.18.0-477.27.1.el8_8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm kernel-zfcpdump-devel-4.18.0-477.27.1.el8_8.s390x.rpm kernel-zfcpdump-modules-4.18.0-477.27.1.el8_8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm perf-4.18.0-477.27.1.el8_8.s390x.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm python3-perf-4.18.0-477.27.1.el8_8.s390x.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
x86_64: bpftool-4.18.0-477.27.1.el8_8.x86_64.rpm bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-core-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-cross-headers-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-core-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-devel-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-modules-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-devel-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-headers-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-modules-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-tools-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-tools-libs-4.18.0-477.27.1.el8_8.x86_64.rpm perf-4.18.0-477.27.1.el8_8.x86_64.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm python3-perf-4.18.0-477.27.1.el8_8.x86_64.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.aarch64.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.x86_64.rpm perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5244-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5244
Issued Date: : 2023-09-19
CVE Names: CVE-2023-2002 CVE-2023-3090 CVE-2023-3390 CVE-2023-3776 CVE-2023-4004 CVE-2023-20593 CVE-2023-35001 CVE-2023-35788

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64


Bugs Fixed

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()

2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function

2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()


Related News