-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3655
             kernel security, bug fix, and enhancement update
                               28 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28466  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3847

Comment: CVSS (Max):  7.0 CVE-2023-28466 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:3847-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3847
Issue date:        2023-06-27
CVE Names:         CVE-2023-28466 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2179332)

* iscsi target deadlocks when the same host acts as an initiator to itself
(i.e. connects via 127.0.0.1) (BZ#2182092)

* HPEMC RHEL 8 REGRESSION: acpi-cpufreq: Skip initialization if a cpufreq
driver exists (BZ#2186305)

* kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds.
(BZ#2188623)

* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189595)

* block layer: cherry pick recent upstream fixes (up to v6.3-rc1) for 8.9
(BZ#2193236)

* xfs: deadlock in xfs_btree_split_worker (BZ#2196390)

* RHEL 8.9 hwpoison: data loss when memory error occurs on hugetlb
pagecache (BZ#2196665)

* Intel E810 card unable to create a MACVLAN on interface already
configured as SRIOV (BZ#2203214)

* mlxsw: kselftest case
- - -usr-libexec-kselftests-drivers-net-mlxsw-devlink-trap-policer-sh trigger
call trace (BZ#2207564)

* Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208284)

Enhancement(s):

* Intel 8.9 FEAT SPR power: Intel SST SNC4 support (BZ#2185604)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-477.15.1.el8_8.src.rpm

aarch64:
bpftool-4.18.0-477.15.1.el8_8.aarch64.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-core-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-headers-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-libs-4.18.0-477.15.1.el8_8.aarch64.rpm
perf-4.18.0-477.15.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.15.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm
kernel-doc-4.18.0-477.15.1.el8_8.noarch.rpm

ppc64le:
bpftool-4.18.0-477.15.1.el8_8.ppc64le.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-headers-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-modules-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-libs-4.18.0-477.15.1.el8_8.ppc64le.rpm
perf-4.18.0-477.15.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.15.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm

s390x:
bpftool-4.18.0-477.15.1.el8_8.s390x.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-core-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-headers-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-477.15.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.15.1.el8_8.s390x.rpm
perf-4.18.0-477.15.1.el8_8.s390x.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.15.1.el8_8.s390x.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.s390x.rpm

x86_64:
bpftool-4.18.0-477.15.1.el8_8.x86_64.rpm
bpftool-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpm
perf-4.18.0-477.15.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
python3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.15.1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wYtT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vgjh
-----END PGP SIGNATURE-----