RHEL 9 : kernel-rt (RHSA-2023:4814)

high Nessus Plugin ID 180243

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4814 advisory.

- kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)

- kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)

- kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)

- kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)

- kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2023:4814.

See Also

http://www.nessus.org/u?f57f1028

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2066819

https://bugzilla.redhat.com/show_bug.cgi?id=2130141

https://bugzilla.redhat.com/show_bug.cgi?id=2179000

https://bugzilla.redhat.com/show_bug.cgi?id=2193219

https://bugzilla.redhat.com/show_bug.cgi?id=2218672

https://access.redhat.com/errata/RHSA-2023:4814

Plugin Details

Severity: High

ID: 180243

File Name: redhat-RHSA-2023-4814.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/29/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2022-1353

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-3090

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/29/2023

Vulnerability Publication Date: 4/29/2022

Reference Information

CVE: CVE-2022-1353, CVE-2022-39188, CVE-2023-0458, CVE-2023-28466, CVE-2023-3090

CWE: 212, 416, 476, 787

RHSA: 2023:4814