[RHSA-2023:5255-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 19 15:27:11 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:5255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5255
Issue date:        2023-09-19
CVE Names:         CVE-2023-2002 CVE-2023-3090 CVE-2023-3390 
                   CVE-2023-3776 CVE-2023-4004 CVE-2023-20593 
                   CVE-2023-35001 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

'Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives
a detailed severity rating, is available for each vulnerability from the
CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 8) - x86_64
Red Hat Enterprise Linux RT (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-
tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling
named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001,ZDI-CAN-20721)

* kernel: net/sched: cls_fw component can be exploited as result of failure
in
tcf_change_indev function (CVE-2023-3776)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree
(BZ#2227068)

* pods get restarted due to failed probes (BZ#2227238)

4. Solution:

For details on how to apply this update, which includes the changes
described
in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux NFV (v. 8):

Source:
kernel-rt-4.18.0-477.27.1.rt7.290.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-kvm-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm

Red Hat Enterprise Linux RT (v. 8):

Source:
kernel-rt-4.18.0-477.27.1.rt7.290.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.27.1.rt7.290.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-3776
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-20593
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AnOA
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list