RHEL 8 : kernel-rt (RHSA-2024:0563)

high Nessus Plugin ID 189802

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0563 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)

* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2024:0563.

See Also

http://www.nessus.org/u?1833d822

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/solutions/7027704

https://bugzilla.redhat.com/show_bug.cgi?id=2154178

https://bugzilla.redhat.com/show_bug.cgi?id=2187773

https://bugzilla.redhat.com/show_bug.cgi?id=2223949

https://bugzilla.redhat.com/show_bug.cgi?id=2224048

https://bugzilla.redhat.com/show_bug.cgi?id=2230042

https://bugzilla.redhat.com/show_bug.cgi?id=2237757

https://bugzilla.redhat.com/show_bug.cgi?id=2237760

https://bugzilla.redhat.com/show_bug.cgi?id=2239843

https://bugzilla.redhat.com/show_bug.cgi?id=2240249

https://bugzilla.redhat.com/show_bug.cgi?id=2244723

https://bugzilla.redhat.com/show_bug.cgi?id=2245514

https://access.redhat.com/errata/RHSA-2024:0563

Plugin Details

Severity: High

ID: 189802

File Name: redhat-RHSA-2024-0563.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/30/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4921

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-2163

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2024

Vulnerability Publication Date: 12/1/2022

Reference Information

CVE: CVE-2022-40982, CVE-2023-1192, CVE-2023-2162, CVE-2023-2163, CVE-2023-3812, CVE-2023-38409, CVE-2023-42753, CVE-2023-45871, CVE-2023-4622, CVE-2023-4623, CVE-2023-4921

CWE: 120, 129, 200, 416, 682, 787

RHSA: 2024:0563