-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1962
                   kernel-rt security and bug fix update
                               5 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0266 CVE-2022-3564 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1560

Comment: CVSS (Max):  7.8 CVE-2023-0266 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1560-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1560
Issue date:        2023-04-04
CVE Names:         CVE-2022-3564 CVE-2023-0266 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=L3cV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DNAW
-----END PGP SIGNATURE-----