access.redhat.com
Open in
urlscan Pro
2a02:26f0:3500:18::1724:a288
Public Scan
URL:
https://access.redhat.com/security/cve/CVE-2023-35788
Submission: On October 20 via api from IN — Scanned from DE
Submission: On October 20 via api from IN — Scanned from DE
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Containers * Support Cases * Subscriptions * Downloads * Containers * Support Cases * Products & Services PRODUCTS SUPPORT * Production Support * Development Support * Product Life Cycles SERVICES * Consulting * Technical Account Management * Training & Certifications DOCUMENTATION * Red Hat Enterprise Linux * Red Hat JBoss Enterprise Application Platform * Red Hat OpenStack Platform * Red Hat OpenShift Container Platform All Documentation ECOSYSTEM CATALOG * Red Hat Partner Ecosystem * Partner Resources * Tools TOOLS * Troubleshoot a product issue * Packages * Errata CUSTOMER PORTAL LABS * Configuration * Deployment * Security * Troubleshoot All labs RED HAT INSIGHTS Increase visibility into IT operations to detect and resolve technical issues before they impact your business. Learn More Go to Insights * Security RED HAT PRODUCT SECURITY CENTER Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities. Product Security Center SECURITY UPDATES * Security Advisories * Red Hat CVE Database * Security Labs Keep your systems secure with Red Hat's specialized responses to security vulnerabilities. View Responses RESOURCES * Security Blog * Security Measurement * Severity Ratings * Backporting Policies * Product Signing (GPG) Keys * Community CUSTOMER PORTAL COMMUNITY * Discussions * Private Groups Community Activity CUSTOMER EVENTS * Red Hat Convergence * Red Hat Summit STORIES * Red Hat Subscription Value * You Asked. We Acted. * Open Source Communities Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift Container Platform * Red Hat OpenShift Data Science * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat Single Sign On * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat Back to menu * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Become a Red Hat partner and get support in building customer solutions. -------------------------------------------------------------------------------- * PRODUCTS * ANSIBLE.COM Learn about and try our IT automation product. * TRY, BUY, SELL * RED HAT HYBRID CLOUD Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. * COMMUNITY & OPEN SOURCE * THE ENTERPRISERS PROJECT Read analysis and advice articles written by CIOs, for CIOs. * OPENSOURCE.COM Read articles on a range of topics about open source. * * RED HAT SUMMIT Register for and learn about our annual open source IT industry event. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. We're sorry but cve-details doesn't work properly without JavaScript enabled. Please enable it to continue. CVE-2023-35788 Public on Last Modified: UTC ImportantImportant ImpactWhat does this mean? 7.8CVSS v3 Base ScoreCVSS Score Breakdown INSIGHTS VULNERABILITY ANALYSIS View exposed systems DESCRIPTION A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation. A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation. STATEMENT Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier. Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier. MITIGATION This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278. ADDITIONAL INFORMATION * Bugzilla 2215768: out-of-bounds write in fl_set_geneve_opt() * CWE-787: Out-of-bounds Write * FAQ: Frequently asked questions about CVE-2023-35788 EXTERNAL REFERENCES https://www.cve.org/CVERecord?id=CVE-2023-35788 https://nvd.nist.gov/vuln/detail/CVE-2023-35788 https://www.openwall.com/lists/oss-security/2023/06/07/1 https://www.cve.org/CVERecord?id=CVE-2023-35788 https://nvd.nist.gov/vuln/detail/CVE-2023-35788 https://www.openwall.com/lists/oss-security/2023/06/07/1 AFFECTED PACKAGES AND ISSUED RED HAT SECURITY ERRATA Search: PlatformPackageStateErrataRelease DateRed Hat Enterprise Linux 7kpatch-patchFixedRHSA-2023:4834Red Hat Enterprise Linux 7.7 Update Services for SAP Solutionskpatch-patchFixedRHSA-2023:4698Red Hat Enterprise Linux 8kpatch-patchFixedRHSA-2023:5221Red Hat Enterprise Linux 8.1 Update Services for SAP Solutionskpatch-patchFixedRHSA-2023:4516Red Hat Enterprise Linux 8.2 Update Services for SAP Solutionskpatch-patchFixedRHSA-2023:4829Red Hat Enterprise Linux 8.4 Update Services for SAP Solutionskpatch-patchFixedRHSA-2023:4967Red Hat Enterprise Linux 8.6 Extended Update Supportkpatch-patchFixedRHSA-2023:4888Red Hat Enterprise Linux 9kpatch-patchFixedRHSA-2023:4380Red Hat Enterprise Linux 9.0 Extended Update Supportkpatch-patchFixedRHSA-2023:5575Red Hat Enterprise Linux 7kernel-rtFixedRHSA-2023:4821 Show 102550100 entries FirstPrevious1234NextLast Showing 1 to 10 of 33 entries Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis. COMMON VULNERABILITY SCORING SYSTEM (CVSS) SCORE DETAILS IMPORTANT NOTE CVSS scores for open source components depend on vendor-specific factors (e.g. version or build chain). Therefore, Red Hat's score and impact rating can be different from NVD and other vendors. Red Hat remains the authoritative CVE Naming Authorities (CNA) source for its products and services (see Red Hat classifications). CVSS v3 Score BreakdownRed HatNVDCVSS v3 Base Score7.87.8Attack VectorLocalLocalAttack ComplexityLowLowPrivileges RequiredLowLowUser InteractionNoneNoneScopeUnchangedUnchangedConfidentiality ImpactHighHighIntegrity ImpactHighHighAvailability ImpactHighHigh CVSS V3 VECTOR Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H NVD: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H FREQUENTLY ASKED QUESTIONS WHY IS RED HAT'S CVSS V3 SCORE OR IMPACT DIFFERENT FROM OTHER VENDORS? For open source software shipped by multiple vendors, the CVSS base scores may vary for each vendor's version depending on the version they ship, how they ship it, the platform, and even how the software is compiled. This makes scoring of vulnerabilities difficult for third-party vulnerability databases such as NVD that only provide a single CVSS base score for each vulnerability. Red Hat scores reflect how a vulnerability affects our products specifically. For more information, see https://access.redhat.com/solutions/762393. MY PRODUCT IS LISTED AS "UNDER INVESTIGATION" OR "AFFECTED", WHEN WILL RED HAT RELEASE A FIX FOR THIS VULNERABILITY? * "Under investigation" doesn't necessarily mean that the product is affected by this vulnerability. It only means that our Analysis Team is still working on determining whether the product is affected and how it is affected. * "Affected" means that our Analysis Team has determined that this product is affected by this vulnerability and might release a fix to address this in the near future. WHAT CAN I DO IF MY PRODUCT IS LISTED AS "WILL NOT FIX"? This depends mostly on the Impact of the vulnerability and the Life Cycle phase in which your product is currently in. Overall, you have the following options: * Upgrade to a supported product version that includes a fix for this vulnerability (recommended) * Apply a mitigation (if one exists) * Open a support case to request a prioritization of releasing a fix for this vulnerability I HAVE A RED HAT PRODUCT BUT IT IS NOT IN THE ABOVE LIST, IS IT AFFECTED? The listed products were found to include one or more of the components that this vulnerability affects. These products underwent a thorough evaluation to determine their affectedness by this vulnerability. Note that layered products (such as container-based offerings) that consume affected components from any of the products listed in this table may be affected and are not represented. WHY IS MY SECURITY SCANNER REPORTING MY PRODUCT AS VULNERABLE TO THIS VULNERABILITY EVEN THOUGH MY PRODUCT VERSION IS FIXED OR NOT AFFECTED? In order to maintain code stability and compatibility, Red Hat usually does not rebase packages to entirely new versions. Instead, we backport fixes and new features to an older version of the package we distribute. This can result in some security scanners that only consider the package version to report the package as vulnerable. To avoid this, we suggest that you use an OVAL-compatible security scanner like OpenSCAP. For more information, see https://www.redhat.com/en/blog/determining-your-risk. Not sure what something means? Check out our Security Glossary. This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact Red Hat Product Security. Last Modified: UTC CVE description copyright © 2021 Red Hat QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com ABOUT * Red Hat Subscription Value * About Red Hat * Red Hat Jobs All systems operational 2023 * Privacy Statement * Terms of Use * All Policies and Guidelines * Cookie-präferenzen We've updated our Privacy Statement effective September 15, 2023. Red Hat Summit Twitter