-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3529
                   kernel-rt security and bug fix update
                               22 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233 CVE-2023-28466 CVE-2023-2235
                   CVE-2023-2194 CVE-2023-2124 CVE-2023-2002

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3708

Comment: CVSS (Max):  7.8 CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:3708-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3708
Issue date:        2023-06-21
CVE Names:         CVE-2023-2002 CVE-2023-2124 CVE-2023-2194 
                   CVE-2023-2235 CVE-2023-28466 CVE-2023-32233 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 9) - x86_64
Red Hat Enterprise Linux RT (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

* Kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
(CVE-2023-2194)

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RT] Single Node Openshift cluster becomes unreachable after running less
than 2 hours (BZ#2186853)

* kernel-rt: update RT source tree to the latest RHEL-9.2.z1 Batch
(BZ#2188313)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188396 - CVE-2023-2194 kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux NFV (v. 9):

Source:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.src.rpm

x86_64:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm

Red Hat Enterprise Linux RT (v. 9):

Source:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.src.rpm

x86_64:
kernel-rt-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-2194
https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sk8/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Pbey
-----END PGP SIGNATURE-----