-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0554
                         kernel-rt security update
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-42753 CVE-2023-20593 CVE-2023-4622
                   CVE-2023-2163 CVE-2023-2162 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2024:0402

Comment: CVSS (Max):  8.2 CVE-2023-2163 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2024:0402
Product:           Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:0402
Issue date:        2024-01-25
CVE Names:         CVE-2023-2162 CVE-2023-2163 CVE-2023-4622 CVE-2023-20593
                   CVE-2023-42753
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64 
Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64 

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-
tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being
incorrectly marked as safe (CVE-2023-2163)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: netfilter: potential slab-out-of-bound access due to integer underflow
(CVE-2023-42753)

* kernel: Race Condition leading to UAF in Unix Socket could happen in
sk_receive_queue (BZ#2230094)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187773 - CVE-2023-2162 - kernel: UAF during login when accessing the shost
ipaddress
2240249 - CVE-2023-2163 - kernel: bpf: Incorrect verifier pruning leads to
unsafe code paths being incorrectly marked as safe
2237760 - CVE-2023-4622 - kernel: use after free in unix_stream_sendpage 
2217845 - CVE-2023-20593 - hw: amd: Cross-Process Information Leak 
2239843 - CVE-2023-42753 - kernel: netfilter: potential slab-out-of-bound access
due to integer underflow

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)

Source:
kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src.rpm

x86_64:
kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2)

Source:
kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src.rpm

x86_64:
kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm
kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-2162
https://access.redhat.com/security/cve/CVE-2023-2163
https://access.redhat.com/security/cve/CVE-2023-4622
https://access.redhat.com/security/cve/CVE-2023-20593
https://access.redhat.com/security/cve/CVE-2023-42753
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rq2c
-----END PGP SIGNATURE-----