-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1590-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1590
Issue date:        2023-04-04
CVE Names:         CVE-2023-0266 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_74_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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olTj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1590:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-0266 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kpatch-patch-4_18_0-147_74_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_76_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_77_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_78_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_80_1-1-1.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_74_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_76_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_74_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_74_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_74_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_76_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_76_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_76_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_80_1-debugsource-1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1590
Issued Date: : 2023-04-04
CVE Names: CVE-2023-0266

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF


Related News