-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0563
                   kernel-rt security and bug fix update
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-46813 CVE-2023-45871 CVE-2023-5178
                   CVE-2023-4623 CVE-2023-3777 CVE-2023-3567
                   CVE-2023-2162 CVE-2023-1195 CVE-2022-41858
                   CVE-2022-36879  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2024:0431

Comment: CVSS (Max):  9.8 CVE-2023-5178 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2024:0431
Product:           Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:0431
Issue date:        2024-01-25
CVE Names:         CVE-2022-36879 CVE-2022-41858 CVE-2023-1195 CVE-2023-2162
                   CVE-2023-3567 CVE-2023-3777 CVE-2023-4623 CVE-2023-5178
                   CVE-2023-45871 CVE-2023-46813
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64 
Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64 

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-
tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: IGB driver inadequate buffer size for frames larger than MTU
(CVE-2023-45871)

* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount
to be dropped twice (CVE-2022-36879)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
(CVE-2022-41858)

* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c
(CVE-2023-1195)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
(CVE-2023-3567)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z Batch 14
(RHEL-17273)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2119855 - CVE-2022-36879 - kernel: xfrm_expand_policies() in
net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice
2144379 - CVE-2022-41858 - kernel: null-ptr-deref vulnerabilities in
sl_tx_timeout in drivers/net/slip
2154171 - CVE-2023-1195 - kernel: use-after-free caused by invalid pointer
hostname in fs/cifs/connect.c
2187773 - CVE-2023-2162 - kernel: UAF during login when accessing the shost
ipaddress
2221463 - CVE-2023-3567 - kernel: use after free in vcs_read in
drivers/tty/vt/vc_screen.c due to race
2237750 - CVE-2023-3777 - kernel: use-after-free in netfilter: nf_tables 
2237757 - CVE-2023-4623 - kernel: net/sched: sch_hfsc UAF 
2241924 - CVE-2023-5178 - kernel: use after free in nvmet_tcp_free_crypto in
NVMe
2244723 - CVE-2023-45871 - kernel: IGB driver inadequate buffer size for frames
larger than MTU
2246944 - CVE-2023-46813 - kernel: SEV-ES local priv escalation 

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)

Source:
kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src.rpm

x86_64:
kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.0)

Source:
kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src.rpm

x86_64:
kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2022-36879
https://access.redhat.com/security/cve/CVE-2022-41858
https://access.redhat.com/security/cve/CVE-2023-1195
https://access.redhat.com/security/cve/CVE-2023-2162
https://access.redhat.com/security/cve/CVE-2023-3567
https://access.redhat.com/security/cve/CVE-2023-3777
https://access.redhat.com/security/cve/CVE-2023-4623
https://access.redhat.com/security/cve/CVE-2023-5178
https://access.redhat.com/security/cve/CVE-2023-45871
https://access.redhat.com/security/cve/CVE-2023-46813
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tuEf
-----END PGP SIGNATURE-----