RHEL 9 : kernel-rt (RHSA-2023:4378)

high Nessus Plugin ID 179157

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4378 advisory.

- kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)

- kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)

- kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)

- kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)

- kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2023:4378.

See Also

http://www.nessus.org/u?bdd2791b

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2151317

https://bugzilla.redhat.com/show_bug.cgi?id=2187257

https://bugzilla.redhat.com/show_bug.cgi?id=2193219

https://bugzilla.redhat.com/show_bug.cgi?id=2215768

https://bugzilla.redhat.com/show_bug.cgi?id=2218672

https://access.redhat.com/errata/RHSA-2023:4378

Plugin Details

Severity: High

ID: 179157

File Name: redhat-RHSA-2023-4378.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/1/2023

Updated: 4/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-35788

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/1/2023

Vulnerability Publication Date: 11/30/2022

Reference Information

CVE: CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788

CWE: 200, 362, 476, 787

RHSA: 2023:4378