-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2215
                    kernel security and bug fix update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0461  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1841

Comment: CVSS (Max):  7.8 CVE-2023-0461 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:1841-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1841
Issue date:        2023-04-18
CVE Names:         CVE-2023-0461 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* xfs_buf deadlock between inode deletion and block allocation (aarch64)
(BZ#2164266)

* mlx5:CX6-DX: [IPsec crypto-offload, IPv6, TCP, Tunnel] tcp traffic is
broken on IPsec crypto-offload over IPv6 (BZ#2165492)

* Windows Server 2019 guest randomly pauses with "KVM: entry failed,
hardware error 0x80000021" (BZ#2166369)

* MSFT MANA NET Patch RHEL-8: Fix accessing freed irq affinity_hint
(BZ#2175252)

* Ethernet Port Configuration Tool (EPCT) not supported with in-tree ice
driver (BZ#2176866)

* Application Performance impact on cgroup v2 (BZ#2177793)

* In FIPS mode, kernel does not transition into error state when RCT or APT
health tests fail (BZ#2181732)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.52.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.52.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.52.1.el8_6.aarch64.rpm
perf-4.18.0-372.52.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.52.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.52.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.52.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.52.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.52.1.el8_6.ppc64le.rpm
perf-4.18.0-372.52.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.52.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.52.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.52.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.52.1.el8_6.s390x.rpm
perf-4.18.0-372.52.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.52.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.52.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.52.1.el8_6.x86_64.rpm
perf-4.18.0-372.52.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.52.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.52.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.52.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.52.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.52.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZD8akNzjgjWX9erEAQi38BAAiHpf2dYcgntj4qzDKJf77Du2wCnSHMWY
v54cySUEjArA9NKaDJYGY6sD+JNrN60DWMBvb2hdSWd5cOAddvNs0J98vRbCrWkL
fvJzeHcBv/vJ2CVjBIgb73p/ssDj1/ZDCy0ef11bk0xqtjc/fsVlBBl7wegp7Hki
A0ryRDmYK/Q4o3qU0ufw7l5J0bm9dYIEruxjBDHi6nasaIjOK0BblVU5HydQoxJD
9F9j2DL/OgP4D8oqQwjqhb4iARC+Khv2VVOmFT7249vz9Q6bKugTwZFzQ9VpOkqj
p85iM5QbQ4jVJZaoizigC9zfxpRSuUxiFqWiMTlYP+C70YXzIUqExBiip6soc7B8
rjwImYdB5xPqTI27kbPovE8m7iNZjyuyn4Bc/rEw8Eeib1Bn7LDvM/N/m8GSgrfZ
rJQpa5DuK0kM7Y3MS/LylrlVXjgP0u5imkmRvhC320rtrXzrtQ8MNI0wnINHDkdv
/KOSNh4Qn2V+UH3JgxCjsa9ZzyW1ZMU8K8zlU0Iw+0aOm63B8r3dBXM74esgbgHc
A1fYUhq3GdmxHAKFZ8AVHfQTbAVor61Ge4gtW13YCnuBM75reqRRdG6T8Csromxf
zcenGUrgKGlU3Vx81VOYiG0zpFxDyoJ0a7yJYrgxOk88M1NXYPxN8/dK5PE1J9my
9IDQYrJQosc=
=SGnt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=M+PZ
-----END PGP SIGNATURE-----