[RHSA-2023:3708-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 21 21:50:43 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:3708-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3708
Issue date:        2023-06-21
CVE Names:         CVE-2023-2002 CVE-2023-2124 CVE-2023-2194 
                   CVE-2023-2235 CVE-2023-28466 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 9) - x86_64
Red Hat Enterprise Linux RT (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

* Kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
(CVE-2023-2194)

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RT] Single Node Openshift cluster becomes unreachable after running less
than 2 hours (BZ#2186853)

* kernel-rt: update RT source tree to the latest RHEL-9.2.z1 Batch
(BZ#2188313)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188396 - CVE-2023-2194 kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux NFV (v. 9):

Source:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.src.rpm

x86_64:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm

Red Hat Enterprise Linux RT (v. 9):

Source:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.src.rpm

x86_64:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-2194
https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sk8/
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list