RHEL 9 : kernel-rt (RHSA-2024:0431)

high Nessus Plugin ID 189577

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0431 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)

* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z Batch 14 (RHEL-17273)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2024:0431.

See Also

http://www.nessus.org/u?f4fffeb2

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2119855

https://bugzilla.redhat.com/show_bug.cgi?id=2144379

https://bugzilla.redhat.com/show_bug.cgi?id=2154171

https://bugzilla.redhat.com/show_bug.cgi?id=2187773

https://bugzilla.redhat.com/show_bug.cgi?id=2221463

https://bugzilla.redhat.com/show_bug.cgi?id=2237750

https://bugzilla.redhat.com/show_bug.cgi?id=2237757

https://bugzilla.redhat.com/show_bug.cgi?id=2241924

https://bugzilla.redhat.com/show_bug.cgi?id=2244723

https://bugzilla.redhat.com/show_bug.cgi?id=2246944

https://access.redhat.com/errata/RHSA-2024:0431

Plugin Details

Severity: High

ID: 189577

File Name: redhat-RHSA-2024-0431.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2024

Updated: 6/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5178

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 7/27/2022

Reference Information

CVE: CVE-2022-36879, CVE-2022-41858, CVE-2023-1195, CVE-2023-2162, CVE-2023-3567, CVE-2023-3777, CVE-2023-45871, CVE-2023-4623, CVE-2023-46813, CVE-2023-5178

CWE: 120, 269, 416, 911

RHSA: 2024:0431