[RHSA-2023:3350-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Sat Jun 3 09:10:10 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:3350-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3350
Issue date:        2023-05-30
CVE Names:         CVE-2023-32233 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 8) - x86_64
Red Hat Enterprise Linux RT (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* smpboot: Scheduler frequency invariance went wobbly, disabling!
(BZ#2188316)

* Crash: kernel BUG at kernel/locking/rtmutex.c:1338! (BZ#2188722)

* kernel-rt: update RT source tree to the RHEL-8.8.z0 source tree.
(BZ#2196667)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux NFV (v. 8):

Source:
kernel-rt-4.18.0-477.13.1.rt7.276.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-kvm-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm

Red Hat Enterprise Linux RT (v. 8):

Source:
kernel-rt-4.18.0-477.13.1.rt7.276.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.13.1.rt7.276.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DGEr
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list