-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0566
                         kernel-rt security update
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-46813 CVE-2023-45871 CVE-2023-40283
                   CVE-2023-39191 CVE-2023-38409 CVE-2023-20569
                   CVE-2023-6679 CVE-2023-5717 CVE-2023-4623
                   CVE-2023-4622 CVE-2023-4015 CVE-2023-3777
                   CVE-2023-3567 CVE-2023-2176 CVE-2023-2166
                   CVE-2023-2163 CVE-2023-2162 CVE-2023-1192
                   CVE-2022-41858 CVE-2022-3545 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2024:0439

Comment: CVSS (Max):  8.2 CVE-2023-39191 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2024:0439
Product:           Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:0439
Issue date:        2024-01-25
CVE Names:         CVE-2022-3545 CVE-2022-41858 CVE-2023-1192 CVE-2023-2162
                   CVE-2023-2163 CVE-2023-2166 CVE-2023-2176 CVE-2023-3567
                   CVE-2023-3777 CVE-2023-4015 CVE-2023-4622 CVE-2023-4623
                   CVE-2023-5717 CVE-2023-6679 CVE-2023-20569 CVE-2023-38409
                   CVE-2023-39191 CVE-2023-40283 CVE-2023-45871 CVE-2023-46813
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2) - x86_64 
Red Hat Enterprise Linux Real Time EUS (v.9.2) - x86_64 

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-
tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being
incorrectly marked as safe (CVE-2023-2163)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)

* kernel: IGB driver inadequate buffer size for frames larger than MTU
(CVE-2023-45871)

* kernel: Race Condition leading to UAF in Unix Socket could happen in
sk_receive_queue (BZ#2230094)

* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
(CVE-2022-41858)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
(CVE-2023-3567)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)

* kernel: A heap out-of-bounds write (CVE-2023-5717)

* hw amd: Return Address Predictor vulnerability leading to information
disclosure (CVE-2023-20569)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong
con2fb_map assignment (CVE-2023-38409)

* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
(CVE-2023-40283)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in
drivers/dpll/dpll_netlink.c (CVE-2023-6679)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2161310 - CVE-2022-3545 - kernel: nfp: use-after-free in area_cache_get() 
2144379 - CVE-2022-41858 - kernel: null-ptr-deref vulnerabilities in
sl_tx_timeout in drivers/net/slip
2154178 - CVE-2023-1192 - kernel: use-after-free in smb2_is_status_io_timeout() 
2187773 - CVE-2023-2162 - kernel: UAF during login when accessing the shost
ipaddress
2240249 - CVE-2023-2163 - kernel: bpf: Incorrect verifier pruning leads to
unsafe code paths being incorrectly marked as safe
2187813 - CVE-2023-2166 - kernel: NULL pointer dereference in can_rcv_filter 
2187931 - CVE-2023-2176 - kernel: Slab-out-of-bound read in
compare_netdev_and_ip
2221463 - CVE-2023-3567 - kernel: use after free in vcs_read in
drivers/tty/vt/vc_screen.c due to race
2237750 - CVE-2023-3777 - kernel: use-after-free in netfilter: nf_tables 
2237752 - CVE-2023-4015 - kernel: use after free in nft_immediate_deactivate 
2237760 - CVE-2023-4622 - kernel: use after free in unix_stream_sendpage 
2237757 - CVE-2023-4623 - kernel: net/sched: sch_hfsc UAF 
2246945 - CVE-2023-5717 - kernel: A heap out-of-bounds write 
2253986 - CVE-2023-6679 - kernel: NULL pointer dereference in
dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c
2207625 - CVE-2023-20569 - hw amd: Return Address Predictor vulnerability
leading to information disclosure
2230042 - CVE-2023-38409 - kernel: fbcon: out-of-sync arrays in
fbcon_mode_deleted due to wrong con2fb_map assignment
2226783 - CVE-2023-39191 - kernel: eBPF: insufficient stack type checks in
dynptr
2231800 - CVE-2023-40283 - kernel: use-after-free in l2cap_sock_release in
net/bluetooth/l2cap_sock.c
2244723 - CVE-2023-45871 - kernel: IGB driver inadequate buffer size for frames
larger than MTU
2246944 - CVE-2023-46813 - kernel: SEV-ES local priv escalation 

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)

Source:
kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src.rpm

x86_64:
kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.2)

Source:
kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src.rpm

x86_64:
kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2022-3545
https://access.redhat.com/security/cve/CVE-2022-41858
https://access.redhat.com/security/cve/CVE-2023-1192
https://access.redhat.com/security/cve/CVE-2023-2162
https://access.redhat.com/security/cve/CVE-2023-2163
https://access.redhat.com/security/cve/CVE-2023-2166
https://access.redhat.com/security/cve/CVE-2023-2176
https://access.redhat.com/security/cve/CVE-2023-3567
https://access.redhat.com/security/cve/CVE-2023-3777
https://access.redhat.com/security/cve/CVE-2023-4015
https://access.redhat.com/security/cve/CVE-2023-4622
https://access.redhat.com/security/cve/CVE-2023-4623
https://access.redhat.com/security/cve/CVE-2023-5717
https://access.redhat.com/security/cve/CVE-2023-6679
https://access.redhat.com/security/cve/CVE-2023-20569
https://access.redhat.com/security/cve/CVE-2023-38409
https://access.redhat.com/security/cve/CVE-2023-39191
https://access.redhat.com/security/cve/CVE-2023-40283
https://access.redhat.com/security/cve/CVE-2023-45871
https://access.redhat.com/security/cve/CVE-2023-46813
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2ExO
-----END PGP SIGNATURE-----