-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:4961-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4961
Issue date:        2023-09-05
CVE Names:         CVE-2023-1829 CVE-2023-2002 CVE-2023-2124 
                   CVE-2023-3090 CVE-2023-3390 CVE-2023-4004 
                   CVE-2023-35001 CVE-2023-35788 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV E4S (v.8.4) - x86_64
Red Hat Enterprise Linux NFV TUS (v.8.4) - x86_64
Red Hat Enterprise Linux RT TUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)

* Kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree
(BZ#2222004)

* pods get restarted due to failed probes (BZ#2227240)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux NFV E4S (v.8.4):

Source:
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm

Red Hat Enterprise Linux NFV TUS (v.8.4):

Source:
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm

Red Hat Enterprise Linux RT TUS (v.8.4):

Source:
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/cve/CVE-2023-35788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk9yhbAAoJENzjgjWX9erErJMP/0798spcFmxWpPX4qJwZBZhZ
M8gAd12yK3PSqxiOlWsWtqiVPX0YGP5SJGdnQkJyUhT+XtaVtHqih1fOG0y/rW5C
5wiicLo3yVpHU85fUTmdsSyIQt1yXadNU+MQgs4NT/qjAJLMh6ey1uWW1FFqdqkT
PzqnDi9hZ5Q21S+uF5GprXMjro9rLIEIuOE/MR5WBrJ0HQX+45Qh3Zw/MNSXySVj
1wGCmyv9OCTYQvCCYqDq139Nm+ahTwm3Gr0dmOeUNQ5+G8ejD6DEZYGOktZtaA27
6aR0oS40B8vddsBPLpYxoBGEcIvxkzKnKC1KWasmL9YDHQvc9K6KrICjZduDtKU3
9eBW6aDospTZ7CeHBfbmmuEcB6YiLrB4fRi36n7IcvjFsLDgXcIHMPnMNra5lSct
cG22UoSDLPJpXhm0n9QPINDhtYZaNhIV1EsUkciQlY3B8xu8FUb2CKwyrVl2Y3Oa
OSobwjSH6Qzy0JCblZi3umbyTKq9vNgFix99D3dFNEeGzTrGdYnFPdRxh2pMfs3G
L+o2UHTv/oePWEMF+saUKXtV4jAhbpTryTGd92hRa66nEflMvKybqS/VY9H6kqSU
higK/DHzIQRW9aaYP6MWOaPNqSodzjNEX9xQdmSP73Qg2MNUNuNiMXiy3oVzfJgO
ft+RL3Yu3W1u0cA8xYRR
=YGpY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4961:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, ...

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)
* pods get restarted due to failed probes (BZ#2227240)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-1829 https://access.redhat.com/security/cve/CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux NFV E4S (v.8.4):
Source: kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
Red Hat Enterprise Linux NFV TUS (v.8.4):
Source: kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
Red Hat Enterprise Linux RT TUS (v.8.4):
Source: kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4961-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4961
Issued Date: : 2023-09-05
CVE Names: CVE-2023-1829 CVE-2023-2002 CVE-2023-2124 CVE-2023-3090 CVE-2023-3390 CVE-2023-4004 CVE-2023-35001 CVE-2023-35788

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux NFV E4S (v.8.4) - x86_64

Red Hat Enterprise Linux NFV TUS (v.8.4) - x86_64

Red Hat Enterprise Linux RT TUS (v.8.4) - x86_64


Bugs Fixed

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution

2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem

2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests

2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()

2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()


Related News