RHEL 9 : kernel-rt (RHSA-2024:0439)

high Nessus Plugin ID 189572

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0439 advisory.

- kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

- kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

- kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

- kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

- kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

- kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

- kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

- kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)

- kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

- kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)

- kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

- kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

- kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list (CVE-2023-5717)

- kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)

- hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)

- kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)

- kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)

- kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)

- kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

- kernel: SEV-ES local priv escalation (CVE-2023-46813)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2024:0439.

See Also

http://www.nessus.org/u?f72cb9b7

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2144379

https://bugzilla.redhat.com/show_bug.cgi?id=2154178

https://bugzilla.redhat.com/show_bug.cgi?id=2161310

https://bugzilla.redhat.com/show_bug.cgi?id=2187773

https://bugzilla.redhat.com/show_bug.cgi?id=2187813

https://bugzilla.redhat.com/show_bug.cgi?id=2187931

https://bugzilla.redhat.com/show_bug.cgi?id=2207625

https://bugzilla.redhat.com/show_bug.cgi?id=2221463

https://bugzilla.redhat.com/show_bug.cgi?id=2226783

https://bugzilla.redhat.com/show_bug.cgi?id=2230042

https://bugzilla.redhat.com/show_bug.cgi?id=2230094

https://bugzilla.redhat.com/show_bug.cgi?id=2231800

https://bugzilla.redhat.com/show_bug.cgi?id=2237750

https://bugzilla.redhat.com/show_bug.cgi?id=2237752

https://bugzilla.redhat.com/show_bug.cgi?id=2237757

https://bugzilla.redhat.com/show_bug.cgi?id=2237760

https://bugzilla.redhat.com/show_bug.cgi?id=2240249

https://bugzilla.redhat.com/show_bug.cgi?id=2244723

https://bugzilla.redhat.com/show_bug.cgi?id=2246944

https://bugzilla.redhat.com/show_bug.cgi?id=2246945

https://bugzilla.redhat.com/show_bug.cgi?id=2253986

https://access.redhat.com/errata/RHSA-2024:0439

Plugin Details

Severity: High

ID: 189572

File Name: redhat-RHSA-2024-0439.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/25/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5717

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-2163

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-3545, CVE-2022-41858, CVE-2023-1192, CVE-2023-20569, CVE-2023-2162, CVE-2023-2163, CVE-2023-2166, CVE-2023-2176, CVE-2023-3567, CVE-2023-3777, CVE-2023-38409, CVE-2023-39191, CVE-2023-4015, CVE-2023-40283, CVE-2023-45871, CVE-2023-4622, CVE-2023-4623, CVE-2023-46813, CVE-2023-5717, CVE-2023-6679

CWE: 120, 125, 129, 20, 269, 416, 476, 682, 787

RHSA: 2024:0439