Lucene search

K
redhatRedHatRHSA-2023:5069
HistorySep 12, 2023 - 7:41 a.m.

(RHSA-2023:5069) Important: kernel security, bug fix, and enhancement update

2023-09-1207:41:41
access.redhat.com
8
linux kernel security
nftables uaf
netfilter nf_tables
amd information leak
shadow stack protection
system hang fix
rtmutex adjustment error
rhel aws arm support
libceph security
fips integrity
iavf bug fix
lvconvert hung fix
perf emr support
nvidia grace
hyper-v rhel 9 support
config_crypto_stats
hwp io boost
amp codec change
mdraid update
uncore-frequency support

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.9%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

The following packages have been upgraded to a later upstream version: kernel (5.14.0).

Security Fix(es):

  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)

  • kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)

  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)

  • kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)

  • kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)

  • kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)

  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)

  • kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)

  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

  • kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)

  • [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)

  • rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)

  • RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)

  • RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)

  • Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)

  • bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)

  • libceph: harden msgr2.1 frame segment length checks (BZ#2227070)

  • Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)

  • Important iavf bug fixes July 2023 (BZ#2228156)

  • [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)

  • lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)

  • perf: EMR core and uncore PMU support (BZ#2230175)

  • NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)

  • NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)

  • [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)

  • Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)

  • [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)

  • RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)

  • NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)

  • [Lenovo 9.1 bug] RHEL 9 will hang when “echo c > /proc/sysrq-trigger”. (BZ#2232700)

  • [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)

Enhancement(s):

  • [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)

  • [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)

  • [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)

  • [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.9%