-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:4126-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4126
Issue date:        2023-07-18
CVE Names:         CVE-2023-0461 CVE-2023-1281 CVE-2023-1390 
                   CVE-2023-32233 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.2.z27 source tree
(BZ#2209127)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module
2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-1390
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJktmwOAAoJENzjgjWX9erE/bAP/13KpeTH0KZgRa34ZpWWaYij
6p3R83Bz7WnamsjPzVV6PHS/EZ//KdZZvCoUwxHR5Vc8toKlg2BMwETpdWMVCtyj
BZ28ZBc/rWjOrQLdnvuY+C5cIqqWB2zqQQKCQsXVd1xmsZR1WL2fFOLY/99YQrZu
UyOvXPXvOrMFd2JNJVgfk0pjrntcO19Ql40gFQ3zT8LKfseWL4907MsIGfTgT4ou
fi28Ckx/GUzPyvO6A0sr4EPfX93Ckyj8e3kX5UxC+70+jV91L4d0rGhkgPgiB9Xp
iIu8/NqMK39ywywFL/RJpruWEdUkpKi6ahVGOeLW4Ph5PsgGTRsyPYfv3kN0Ddlh
SWq1lT0KcHOo94fcfE9DD/jX8X8VIKJSMAFxjhhRlIuIQskDqAEMfVW+9PFAdMsX
lEPtny2OHm7XLuo1Zei2XWJfS4/CR3Pdvsxbni3dNYu+VQhX5Ot0ZMtTxdflP3TF
Ouc15lQxRdGZ+14x+2ZbqWTLqd3nzE0baU41X7gPv1wMWmjbkhgXQtxLLqsM2hyF
O4z0kKsy9ePGxxiGMv0Lt63BKO3/y5NiVrCYpGApC/U88cT+qy2vBS9YVm5rZAc+
0t3uyOiHFRITDGCP0+Ppjx33YAbX7e3A0k5DkkAkXfJCHJa1pDddRwdo4p5IlIh9
lBmGBMSGy7/PZfhv++Aa
=PBqO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4126:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z27 source tree (BZ#2209127)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-1281 https://access.redhat.com/security/cve/CVE-2023-1390 https://access.redhat.com/security/cve/CVE-2023-32233 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.109.1.rt13.160.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4126-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4126
Issued Date: : 2023-07-18
CVE Names: CVE-2023-0461 CVE-2023-1281 CVE-2023-1390 CVE-2023-32233

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Telecommunications Update Service.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64


Bugs Fixed

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation


Related News