Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7294 - Security Advisory
Issued:
2023-11-15
Updated:
2023-11-15

RHSA-2023:7294 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64

Fixes

  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails

CVEs

  • CVE-2023-3609
  • CVE-2023-3776

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.108.1.el7.src.rpm SHA-256: 0309883aafec085abc9997cfe866f1eb12315617d3139f36f51082b3ec4bfe10
x86_64
bpftool-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: ea436cd809e5b7f2c209f1e03e4749a4c0992328c3854478d4b23d17a22500ee
kernel-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 12699ba57d56d97821c8288a8013ba4c8c37cc3a9943c39439a2ca8d5e87faf5
kernel-abi-whitelists-3.10.0-957.108.1.el7.noarch.rpm SHA-256: 477b1b82f3a52152438eb7c9afc656bb73a654d98da5511991eeab07c4c511b3
kernel-debug-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 3122fb70fc00291f15c4851945f473fa875c1a73a8c46d75d3a20cb0449007e3
kernel-debug-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 60e4088dfd7cc25884ad243f37768f511bd0438d92a91fe8d514ab8d90a8b27b
kernel-debug-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 60e4088dfd7cc25884ad243f37768f511bd0438d92a91fe8d514ab8d90a8b27b
kernel-debug-devel-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 3744faf72df457609b2cd7f5a3fc91661d07f4654c992df2278293ce1b5ebf94
kernel-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: f533f5d7e6be60c643a62654ef9e22bdafc454c5a6508f4796ec0e1066319eb5
kernel-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: f533f5d7e6be60c643a62654ef9e22bdafc454c5a6508f4796ec0e1066319eb5
kernel-debuginfo-common-x86_64-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 6225d0e7551a71721b763e24f0cfe2fdb32b3cf74d5d56949b9fb1edad21aade
kernel-debuginfo-common-x86_64-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 6225d0e7551a71721b763e24f0cfe2fdb32b3cf74d5d56949b9fb1edad21aade
kernel-devel-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 635bb30a2b050c306e0ca17b010e0d5fa1d87b45a332ee7bb6a1a349866b42cb
kernel-doc-3.10.0-957.108.1.el7.noarch.rpm SHA-256: d001b0d28fc9b741e2359f2c7111b823bb0ebbffa8c1524599e0b306fc27c8fc
kernel-headers-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 9beefa48fbdd5f5838c1c0ae1bc7df48496721ef5d5b7619bd2748a287c20ee1
kernel-tools-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 2ebd1ed796b9ae6faba27fe4dc6c137b4db3848912c23e794bb572856446082e
kernel-tools-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 4323bf8ce7f9d09958f2040a8675ed8d3f45cdd381021c82fbee49d1be1bcfb5
kernel-tools-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 4323bf8ce7f9d09958f2040a8675ed8d3f45cdd381021c82fbee49d1be1bcfb5
kernel-tools-libs-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 35b562ba2499c3f6f5969445a09f58fdc25e2511ce88c39dbd0687941fca03a4
kernel-tools-libs-devel-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: da5c93a158a16374ba0383f9bf9eec9ec92a6ccf516bb004322f28702c5cfb9a
perf-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 3b5f6cec6f38becb0f75b0d2ff8d050fea03465416a7697f9de486cd98ddb4b4
perf-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 759e5a9f14c63206949f2f6732270c45f54715b39cc1b0359551ef0f5c5c7752
perf-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 759e5a9f14c63206949f2f6732270c45f54715b39cc1b0359551ef0f5c5c7752
python-perf-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: dc29eca2bde49cbf8164ee28e4b9628187c04c5ba2402cce632de7f5a3d8400e
python-perf-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 485f8ed0db1db1de271a0d71322c0ec2b2902cf1ffc0f819a6a4d1b7faac2609
python-perf-debuginfo-3.10.0-957.108.1.el7.x86_64.rpm SHA-256: 485f8ed0db1db1de271a0d71322c0ec2b2902cf1ffc0f819a6a4d1b7faac2609

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility