Lucene search

K
redhatRedHatRHSA-2023:5255
HistorySep 19, 2023 - 12:37 p.m.

(RHSA-2023:5255) Important: kernel-rt security and bug fix update

2023-09-1912:37:52
access.redhat.com
11
real time linux
determinism requirements
bluetooth
uaf
cls_flower
amd
cross-process information leak
ipvlan
nf_tables
net/sched
netfilter
rt source tree
rhel-8.8.z3
pods restarted

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.8%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-
tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)

  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling
    named and anonymous sets in batch requests (CVE-2023-3390)

  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
    (CVE-2023-35788)

  • hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)

  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)

  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
    (CVE-2023-35001,ZDI-CAN-20721)

  • kernel: net/sched: cls_fw component can be exploited as result of failure in
    tcf_change_indev function (CVE-2023-3776)

  • kernel: netfilter: use-after-free due to improper element removal in
    nft_pipapo_remove() (CVE-2023-4004)

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)

  • pods get restarted due to failed probes (BZ#2227238)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.8%