-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1959
                   kernel-rt security and bug fix update
                               5 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0461 CVE-2023-0266 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1556

Comment: CVSS (Max):  7.8 CVE-2023-0461 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1556-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1556
Issue date:        2023-04-04
CVE Names:         CVE-2023-0266 CVE-2023-0461 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt
(BZ#2165124)

* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async)
(BZ#2183403)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZCvqnNzjgjWX9erEAQji3hAAiJOllK9VciQkxLUO2WiKQB4mig+cDp8n
1Zm4g3/zeZMyYPoLFK5UjqlGNx2Ir+JowUkNqZz0jLibhu1WgArykSeUPnilRbA+
Sq/EDfTF8inG+j39aynJPRIaalHGvW6wYpSuQU/moA9bPUdNvY8G5A0d/gJZAsuc
SYbc5ylut7aZXaHeI7oDkdQw/udJJcmuD/+HORP8JLQeNvnb8UJmrMU0hgsoqhr6
nl3FfYUdiR5vriZNIbxeNS9PD7K+MPsEkW51xPYkw7CzpXMfgG8otZLTwQBOuS9P
bIJicxp3Zhg2W5ho5pO0DjKPlaHlBX88QYx5VNlxM/KN9unESDI1KhChEUva9+Ck
97iU7CfAZgDWJ2PMPyW3cS9Og3Efep9kW05OLWo/K7rrQlEiZ/4n/DhLxHnUSGhK
tTUkFb/4fXXeTQ+HTBEuWGq7SGDgMsHRmpQOEXVwrqkatTgwaQ5t2r6ka6+QQzra
h2D8/VRuo0jgswN2ftM/4kHvLvh97/Rgy/W4yy3FENu6Bem8MvVaSG2QiGoKLZZH
bNXFzHNoEX7FeYwagGm8s2R7vhzm6LO0XV0uh+2lY0iXU0/6moYRzK0PmN+fIGJS
eU7Oh0VUxkKKb9AQO4EEraQcuEuw7HQpZSG13M17h977KJU6kBmDWZ0pzLX+VMYd
V88Bo6k9bAs=
=ZtTu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=c8oi
-----END PGP SIGNATURE-----