-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1960
                    kernel security and bug fix update
                               5 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0461 CVE-2023-0266 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1557

Comment: CVSS (Max):  7.8 CVE-2023-0461 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:1557-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1557
Issue date:        2023-04-04
CVE Names:         CVE-2023-0266 CVE-2023-0461 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.4 - s390/kexec: fix ipl report address for kdump (BZ#2166298)

* Windows Server 2019 guest randomly pauses with "KVM: entry failed,
hardware error 0x80000021" (BZ#2166370)

* net/mlx5e: Fix use-after-free when reverting termination table
(BZ#2167642)

* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver
(BZ#2167712)

* Backport Request for locking/rwsem commits (BZ#2170941)

* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172552)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.86.2.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.86.2.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-core-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.86.2.el8_4.aarch64.rpm
perf-4.18.0-305.86.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
python3-perf-4.18.0-305.86.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.86.2.el8_4.noarch.rpm
kernel-doc-4.18.0-305.86.2.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.86.2.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.86.2.el8_4.ppc64le.rpm
perf-4.18.0-305.86.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.86.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.86.2.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-core-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debug-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-devel-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-headers-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-modules-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-tools-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.86.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.86.2.el8_4.s390x.rpm
perf-4.18.0-305.86.2.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm
python3-perf-4.18.0-305.86.2.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.86.2.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-core-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.86.2.el8_4.x86_64.rpm
perf-4.18.0-305.86.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
python3-perf-4.18.0-305.86.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.86.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.86.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.86.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.86.2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cFpp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZCzKoskNZI30y1K9AQiI1Q//R7A4wi+F+hT6t7GValh/KsOiQYhf65Z3
aCOPpxWCUMUHBGVQQlqOF+NbGQzh6RC9A0sswPMmmZ0Sc+vrb/TbDwvbj5L8+F5F
8Z+aKa8MRdhYQ5D8dQM0MwBnfkFERoXr28XdXMXa+A4asvXKXKdMXeX4g905g0p0
wIwoU6/pDE/grJ+hfrwq+H4bPYBeprQJw7E4PSd3EBns70xWNHz/of2WLPU8yisA
LUB+MaBHtBzvZ3aFiUa7U+yr6VJ1SxsmCwcPPX538f6fFNuGjDqus9RSL69ule6L
72xjfESOHoSBdhvBsz9ONXQQkvLmZq2dcVIWleuOGFXoy9sDhprUDB57YgtL7rHm
2QbzG8odkxjav1Ao6P3w8tG1QJaAZS62eZF6nzRzfraCPzb1l21lv/4b3GWy24bP
b+YnoUIj/sAY1eE+I/hXgVzLHXlfjWxrtj9Rem5sVakXCOVBuojfIalOQCvjmQ/Q
ww+/kujugurCzdzeAjxvZemDUoR+pi4WwIliOIKW4JiHNmTWhKs/O2c2q7oYryKC
wX2u5ld+jMdplZKcmarne1MGMMIsTFND5XkNgua2E4IYVN2EjuERCctlHhs9W53G
t4pLZ7w24zwLmvi6e/YgTA324lBra2XynYSm94FKZ3pyPOL1m6x6oPcaIeyZFi28
0cWJT4arE+8=
=3jGI
-----END PGP SIGNATURE-----