-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:5091-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5091
Issue date:        2023-09-12
CVE Names:         CVE-2023-1637 CVE-2023-3390 CVE-2023-3610 
                   CVE-2023-3776 CVE-2023-4004 CVE-2023-4147 
                   CVE-2023-20593 CVE-2023-21102 CVE-2023-31248 
                   CVE-2023-35001 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 9) - x86_64
Red Hat Enterprise Linux RT (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: UAF in nftables when nft_set_lookup_global triggered after
handling named and anonymous sets in batch requests (CVE-2023-3390)

* kernel: netfilter: nf_tables: fix chain binding transaction logic in the
abort path of NFT_MSG_NEWRULE (CVE-2023-3610)

* kernel: net/sched: cls_fw component can be exploited as result of failure
in tcf_change_indev function (CVE-2023-3776)

* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)

* kernel: netfilter: nf_tables_newrule when adding a rule with
NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)

* kernel: nf_tables: use-after-free in nft_chain_lookup_byid()
(CVE-2023-31248)

* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001)

* kernel: save/restore speculative MSRs during S3 suspend/resume
(CVE-2023-1637)

* hw: amd: Cross-Process Information Leak (CVE-2023-20593)

* kernel: bypass of shadow stack protection due to a logic error
(CVE-2023-21102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch
(BZ#2228482)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2181891 - CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume
2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
2213455 - CVE-2023-21102 kernel: bypass of shadow stack protection due to a logic error
2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
2220893 - CVE-2023-31248 kernel: nf_tables: use-after-free in nft_chain_lookup_byid()
2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
2225198 - CVE-2023-3610 kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE
2225239 - CVE-2023-4147 kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free
2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

6. Package List:

Red Hat Enterprise Linux NFV (v. 9):

Source:
kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.src.rpm

x86_64:
kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-kvm-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm

Red Hat Enterprise Linux RT (v. 9):

Source:
kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.src.rpm

x86_64:
kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1637
https://access.redhat.com/security/cve/CVE-2023-3390
https://access.redhat.com/security/cve/CVE-2023-3610
https://access.redhat.com/security/cve/CVE-2023-3776
https://access.redhat.com/security/cve/CVE-2023-4004
https://access.redhat.com/security/cve/CVE-2023-4147
https://access.redhat.com/security/cve/CVE-2023-20593
https://access.redhat.com/security/cve/CVE-2023-21102
https://access.redhat.com/security/cve/CVE-2023-31248
https://access.redhat.com/security/cve/CVE-2023-35001
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlAINXAAoJENzjgjWX9erEp/8P/iIkE9S25nRDZSHimk3J4iIW
WJu2kS06jJl4o116N8AREuoiRvKDQk+1fSN/nhjAj4mihEOvUbq+Ogj96+lezwt8
507Qwo2CciRYK/wwcb1slMT5mSF8/DjwzoikRtgd6WpYtyiSqcqGQvouiieV8SXO
EtqpY39py6RgCtmFgjOv4SKetj5RaasMpAOdopio/oOFchWQBcKc20cAAE0e2g6l
4RtIop/rNijrq+WhnLisXzTOgghzpez3tIIsSwqLvHZp6MGjxirXyVF429MSF70d
/gavs7/IsLPHTSfgoGmww1W9RJU8QSNnozHsRFnSRTyaBAAceWJjWez4sWnlcDjS
y9CnlY1hwjict9lZQEZicppTBA+AVK/n1Ztpr2kR2bSSrN9t3Zjme8lZ9sCObUEW
MjNEPVLmOiKfi6BTnyjjSMPyRij0orvq30VijfJhzTlAqbuUJq8e4ttGtcgL8Fgu
dcLitdVKFOtAncTnrlrfowEr6dR5ErEo27dRb8vUhnZUA8loknreLgIdr/ygAA6H
zXGCWhMN4CgUOiKrr689ycqw9G0pGmhQIbWZ6VzEYGgfTRBtakh7pD/QwANbwQ6P
902UGNgV1NzUtyx6uBG1IG1WoJ7LyueDD1QX1XWC10hxL9Dha9kEUBXJgzdaO6+T
zhLnpqEUrXQxBEVDGTyZ
=Ttpn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5091:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 9

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-1637 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-3610 https://access.redhat.com/security/cve/CVE-2023-3776 https://access.redhat.com/security/cve/CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-4147 https://access.redhat.com/security/cve/CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-21102 https://access.redhat.com/security/cve/CVE-2023-31248 https://access.redhat.com/security/cve/CVE-2023-35001 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux NFV (v. 9):
Source: kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.src.rpm
x86_64: kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-kvm-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-kvm-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
Red Hat Enterprise Linux RT (v. 9):
Source: kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.src.rpm
x86_64: kernel-rt-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debuginfo-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-devel-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-modules-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-modules-core-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm kernel-rt-modules-extra-5.14.0-284.30.1.rt14.315.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5091-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5091
Issued Date: : 2023-09-12
CVE Names: CVE-2023-1637 CVE-2023-3390 CVE-2023-3610 CVE-2023-3776 CVE-2023-4004 CVE-2023-4147 CVE-2023-20593 CVE-2023-21102 CVE-2023-31248 CVE-2023-35001

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux NFV (v. 9) - x86_64

Red Hat Enterprise Linux RT (v. 9) - x86_64


Bugs Fixed

2181891 - CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume

2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests

2213455 - CVE-2023-21102 kernel: bypass of shadow stack protection due to a logic error

2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak

2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()

2220893 - CVE-2023-31248 kernel: nf_tables: use-after-free in nft_chain_lookup_byid()

2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function

2225198 - CVE-2023-3610 kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE

2225239 - CVE-2023-4147 kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free

2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()


Related News