-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2023:3465-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:3465 Issue date: 2023-06-06 CVE Names: CVE-2023-0461 CVE-2023-2008 CVE-2023-32233 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461) * kernel: udmabuf: improper validation of array index leading to local privilege escalation (CVE-2023-2008) * kernel: use-after-free in Netfilter nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel QAT Update - (kernel changes) (BZ#2176848) * Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8) (BZ#2183477) * Azure RHEL9 Backport upstream commit 93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to uninitialized current_vmcs] (BZ#2186824) * kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds (BZ#2188657) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets 2186862 - CVE-2023-2008 kernel: udmabuf: improper validation of array index leading to local privilege escalation 2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.9.0): aarch64: bpftool-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-devel-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-devel-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-devel-matched-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-headers-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm perf-5.14.0-70.58.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm noarch: kernel-doc-5.14.0-70.58.1.el9_0.noarch.rpm ppc64le: bpftool-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-devel-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-devel-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-devel-matched-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-headers-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm perf-5.14.0-70.58.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm s390x: bpftool-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-devel-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.58.1.el9_0.s390x.rpm kernel-devel-5.14.0-70.58.1.el9_0.s390x.rpm kernel-devel-matched-5.14.0-70.58.1.el9_0.s390x.rpm kernel-headers-5.14.0-70.58.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-devel-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-70.58.1.el9_0.s390x.rpm perf-5.14.0-70.58.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm x86_64: bpftool-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-devel-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-devel-matched-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-devel-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-devel-matched-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-headers-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm perf-5.14.0-70.58.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm Red Hat Enterprise Linux BaseOS EUS (v.9.0): Source: kernel-5.14.0-70.58.1.el9_0.src.rpm aarch64: bpftool-5.14.0-70.58.1.el9_0.aarch64.rpm bpftool-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-core-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-core-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-modules-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-modules-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-modules-extra-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-tools-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-tools-libs-5.14.0-70.58.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm python3-perf-5.14.0-70.58.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm noarch: kernel-abi-stablelists-5.14.0-70.58.1.el9_0.noarch.rpm ppc64le: bpftool-5.14.0-70.58.1.el9_0.ppc64le.rpm bpftool-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-core-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-core-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-modules-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-modules-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-modules-extra-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-tools-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-tools-libs-5.14.0-70.58.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm python3-perf-5.14.0-70.58.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm s390x: bpftool-5.14.0-70.58.1.el9_0.s390x.rpm bpftool-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-5.14.0-70.58.1.el9_0.s390x.rpm kernel-core-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-core-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-modules-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.58.1.el9_0.s390x.rpm kernel-modules-5.14.0-70.58.1.el9_0.s390x.rpm kernel-modules-extra-5.14.0-70.58.1.el9_0.s390x.rpm kernel-tools-5.14.0-70.58.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-core-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-modules-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-70.58.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm python3-perf-5.14.0-70.58.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm x86_64: bpftool-5.14.0-70.58.1.el9_0.x86_64.rpm bpftool-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-core-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-core-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-modules-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-modules-extra-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-modules-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-modules-extra-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-tools-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-tools-libs-5.14.0-70.58.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm python3-perf-5.14.0-70.58.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v.9.0): aarch64: bpftool-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-cross-headers-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm kernel-tools-libs-devel-5.14.0-70.58.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.aarch64.rpm ppc64le: bpftool-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-cross-headers-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm kernel-tools-libs-devel-5.14.0-70.58.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.ppc64le.rpm s390x: bpftool-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-cross-headers-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.58.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.s390x.rpm x86_64: bpftool-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-cross-headers-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.58.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.58.1.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-2008 https://access.redhat.com/security/cve/CVE-2023-32233 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZH8fhdzjgjWX9erEAQjndA//UpRBwgHz32ghunmBO+fNfeWyHc8iYacs pblLL1XPHvdAIZQd/lNJ66EJt2GSNYOB1mLaem7ovXOFUpa/4GdKsFalxFSvyeRS msMDfjqt71Qa+iAa3u6+cn9GOgwjijUVjS6DtoMJzPNIIEViDEaYYVJNrxMyMVt9 M+K/lETdq9SyVxXwWDQs47Y44677PJjGIf6rg8WPjgkZalEf94MxRLQ60pmM6AU0 a77urCDLwioSGTxoJ5dzyPRxazJM+tqwWaZlsa37c0MB22yk9N+dIpmMhSU+yAPL OJQHxmCX3FfQkewlAq90Yc//zCUdmc/+XpUv+sBVOAcCuc3U9Mrhx7BY9YctUPNV V2ixlUEj2Rgr7b2boPJNWDM4lAS8WN4OEGcrpNbtYRHrNfS6+7pWcJXpO8s5S+ZU aUpRHq0mrWj7Vwew0YQFeO0l6dF40bWXAkvlWRfJyG2NQR6TGNuPDmgkxX1Kifbf +Xfsw/bljKkTSZajmiEjKC/0b6J8a2aeIsQZRTkf8g9OyZR6DJTNjdXd99Utwekb OaGpRUBoIottSNn1Su1jb3U+N85DBlGinAEEnfZVTur3GjO+o/Tx4bhgvm58WCy3 t7OrMG0wh3Bx9W6QVnkwh374ejTkfsfN+n4mGnTiIWG1GiukbFSYYJuFipaGUcu5 KKIPwXF9gSY= =sBr4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce