-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1967
                   kernel-rt security and bug fix update
                               5 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0386 CVE-2023-0266 CVE-2022-4378
                   CVE-2022-4269  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1584

Comment: CVSS (Max):  7.8 CVE-2023-0266 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1584-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1584
Issue date:        2023-04-04
CVE Names:         CVE-2022-4269 CVE-2022-4378 CVE-2023-0266 
                   CVE-2023-0386 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
(CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)

* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2172278)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-kvm-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WzR7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vvck
-----END PGP SIGNATURE-----