-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3167
                    kernel security and bug fix update
                                5 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3349

Comment: CVSS (Max):  7.8 CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:3349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3349
Issue date:        2023-05-30
CVE Names:         CVE-2023-32233 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The qede driver changes rx-usecs: to 256 causing performance impact
(BZ#2176104)

* Intel QAT Update - (kernel changes) (BZ#2176850)

* In FIPS mode, kernel does not transition into error state when RCT or APT
health tests fail (BZ#2181730)

* "smpboot: Scheduler frequency invariance went wobbly, disabling!" on
nohz_full CPUs after long run (BZ#2188067)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-477.13.1.el8_8.src.rpm

aarch64:
bpftool-4.18.0-477.13.1.el8_8.aarch64.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-core-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-headers-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-libs-4.18.0-477.13.1.el8_8.aarch64.rpm
perf-4.18.0-477.13.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.13.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-477.13.1.el8_8.noarch.rpm
kernel-doc-4.18.0-477.13.1.el8_8.noarch.rpm

ppc64le:
bpftool-4.18.0-477.13.1.el8_8.ppc64le.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-headers-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-modules-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-libs-4.18.0-477.13.1.el8_8.ppc64le.rpm
perf-4.18.0-477.13.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.13.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm

s390x:
bpftool-4.18.0-477.13.1.el8_8.s390x.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-core-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-headers-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm
perf-4.18.0-477.13.1.el8_8.s390x.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.13.1.el8_8.s390x.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm

x86_64:
bpftool-4.18.0-477.13.1.el8_8.x86_64.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-core-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-headers-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.13.1.el8_8.x86_64.rpm
perf-4.18.0-477.13.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
python3-perf-4.18.0-477.13.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3eCl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pbhr
-----END PGP SIGNATURE-----