Important: kernel security and bug fix update

Related Vulnerabilities: CVE-2023-2002   CVE-2023-2124   CVE-2023-2194   CVE-2023-2235   CVE-2023-28466   CVE-2023-32233  

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
  • kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
  • Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
  • kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
  • kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
  • kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel QAT Update - (kernel changes) (BZ#2176846)
  • RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2178857)
  • In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail (BZ#2181727)
  • Kernel BUG in iwlmvm wifi driver when used Mesh systems (BZ#2186723)
  • Azure RHEL 9 Backport upstream commit 93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to uninitialized current_vmcs] (BZ#2186822)
  • RHEL 9 blktests nvme/047 lead kernel NULL pointer (BZ#2187536)
  • Single Node Openshift cluster becomes unreachable after running less than 2 hours (BZ#2187709)
  • kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds (BZ#2188655)
  • fix page end in filemap_get_read_batch (BZ#2189349)
  • RHEL 9.2 hwpoison: data loss when memory error occurs on hugetlb pagecache (BZ#2192348)
  • wdat_wdt watchdog timeout triggered unexpectedly (BZ#2192585)
  • ice: high CPU usage with GNSS or ptp4l (BZ#2203154)
  • RHEL 9 "smpboot: Scheduler frequency invariance went wobbly, disabling!" on nohz_full CPUs after long run (BZ#2203178)
  • Dying percpu kworkers cause issues on isolated CPUs [rhel-9] (BZ#2203229)
  • FJ9.2 Bug: [REG] NFS infinite loop of COMMIT call and NFS4ERR_DELAY reply. (BZ#2203335)
  • perf errors - "event syntax error: 'unc_p_delayed_c_state_abort_core5'" b'_ value too big for format, maximum is 255' (BZ#2207471)
  • RHEL 9: Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208242)
  • cifs: backport small patches to bring us close to 9.1 - backport commit aea02fc40a7f cifs: fix wrong unlock before return from cifs_tree_connect (BZ#2209045)
  • RHEL 9 x86_64, kdump 2nd kernel will randomly panic on "kvm-08-guest25.hv2" (BZ#2210614)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
  • BZ - 2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
  • BZ - 2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
  • BZ - 2188396 - CVE-2023-2194 kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
  • BZ - 2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
  • BZ - 2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation