-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1556-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1556
Issue date:        2023-04-04
CVE Names:         CVE-2023-0266 CVE-2023-0461 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt
(BZ#2165124)

* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async)
(BZ#2183403)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZtTu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1556:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2165124)
* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async) (BZ#2183403)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0266 https://access.redhat.com/security/cve/CVE-2023-0461 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):
Source: kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.8.4):
Source: kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.86.2.rt7.160.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1556-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1556
Issued Date: : 2023-04-04
CVE Names: CVE-2023-0266 CVE-2023-0461

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64


Bugs Fixed

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets


Related News