[RHSA-2023:4817-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 29 14:49:59 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:4817-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4817
Issue date:        2023-08-29
CVE Names:         CVE-2023-2124 CVE-2023-3090 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.2.z28 source tree
(BZ#2228917)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.113.1.rt13.164.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.113.1.rt13.164.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.113.1.rt13.164.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk7gWXAAoJENzjgjWX9erEuIAQAJLSO6VWBhkvMH9tC7wvr0k0
UzL+aiaRvz1gxoNAG6SU9nFmT5VUCJl2GzCB+DbHocY/rYLsuiySLC5u3C2DvD0A
Iy6GM0wHqqwzXOFIFV+vJGVZLWRQTwwiyzB4ajz/s80MDiEosqEBGaKH8bfJvttI
hU2ZKcp+nN89e4XzILhU4okeePl01qUk4kMXjP4Zpe0NApRG0G6AagkVfkl1wrYR
7rcHY4jcmEDjoTjPPPtrBIX2H+j4t/Y65se3NV3zf3P6gdhV6KWK5ubz8qGupa/d
5u7mIYZLoDzdFVYoubvNwy8haqjKYEE/n7sfPxoQoA74JngJecSHIbp/Whq7WeT0
zgGnIxGOUomJkSup+bIXv7xqWETvB4fCBl7lyvlFDP8zntG+nCZDgvZITy4EzRqg
MU/oYJW2uHQKBG3rW3GYRUeO4QqYw0nfRffKFo7bk/ctsDGnuRHev8tdwAypqsk5
KTu5gItO9SZfrdGYto/uMi03zPd3A05DuqwGbrQtY6yl3jsXdOd2659i2r8Ywx9f
vzMU460ByrzUJeW3dR1S/+dbsYdCVsFxxWC2ANNBB9INmwyKyFjBd0JqeNwIs3c6
nBQ8X6I12B4vGq8QA07YqVW1oi4P0KLfbDQB81o2Oa5MWp1ljtBGVwFCdTX2KX7K
7cevgMNGsL8GsWzgIDNy
=wJQe
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list