Rocky Linux 8 : kernel-rt (RLSA-2024:2950)

critical Nessus Plugin ID 200620

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:2950 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.10 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2024:2950

https://bugzilla.redhat.com/show_bug.cgi?id=1731000

https://bugzilla.redhat.com/show_bug.cgi?id=1746732

https://bugzilla.redhat.com/show_bug.cgi?id=1888726

https://bugzilla.redhat.com/show_bug.cgi?id=1999589

https://bugzilla.redhat.com/show_bug.cgi?id=2039178

https://bugzilla.redhat.com/show_bug.cgi?id=2043520

https://bugzilla.redhat.com/show_bug.cgi?id=2044578

https://bugzilla.redhat.com/show_bug.cgi?id=2150953

https://bugzilla.redhat.com/show_bug.cgi?id=2151959

https://bugzilla.redhat.com/show_bug.cgi?id=2177759

https://bugzilla.redhat.com/show_bug.cgi?id=2179892

https://bugzilla.redhat.com/show_bug.cgi?id=2213132

https://bugzilla.redhat.com/show_bug.cgi?id=2218332

https://bugzilla.redhat.com/show_bug.cgi?id=2219359

https://bugzilla.redhat.com/show_bug.cgi?id=2221039

https://bugzilla.redhat.com/show_bug.cgi?id=2221463

https://bugzilla.redhat.com/show_bug.cgi?id=2221702

https://bugzilla.redhat.com/show_bug.cgi?id=2226777

https://bugzilla.redhat.com/show_bug.cgi?id=2226784

https://bugzilla.redhat.com/show_bug.cgi?id=2226787

https://bugzilla.redhat.com/show_bug.cgi?id=2226788

https://bugzilla.redhat.com/show_bug.cgi?id=2230042

https://bugzilla.redhat.com/show_bug.cgi?id=2231410

https://bugzilla.redhat.com/show_bug.cgi?id=2235306

https://bugzilla.redhat.com/show_bug.cgi?id=2239845

https://bugzilla.redhat.com/show_bug.cgi?id=2239847

https://bugzilla.redhat.com/show_bug.cgi?id=2244720

https://bugzilla.redhat.com/show_bug.cgi?id=2250043

https://bugzilla.redhat.com/show_bug.cgi?id=2253632

https://bugzilla.redhat.com/show_bug.cgi?id=2254961

https://bugzilla.redhat.com/show_bug.cgi?id=2254982

https://bugzilla.redhat.com/show_bug.cgi?id=2255283

https://bugzilla.redhat.com/show_bug.cgi?id=2256490

https://bugzilla.redhat.com/show_bug.cgi?id=2256822

https://bugzilla.redhat.com/show_bug.cgi?id=2257682

https://bugzilla.redhat.com/show_bug.cgi?id=2257979

https://bugzilla.redhat.com/show_bug.cgi?id=2265285

https://bugzilla.redhat.com/show_bug.cgi?id=2265653

https://bugzilla.redhat.com/show_bug.cgi?id=2267695

https://bugzilla.redhat.com/show_bug.cgi?id=2267750

https://bugzilla.redhat.com/show_bug.cgi?id=2267760

https://bugzilla.redhat.com/show_bug.cgi?id=2267761

https://bugzilla.redhat.com/show_bug.cgi?id=2269189

https://bugzilla.redhat.com/show_bug.cgi?id=2269217

https://bugzilla.redhat.com/show_bug.cgi?id=2270836

https://bugzilla.redhat.com/show_bug.cgi?id=2270883

https://bugzilla.redhat.com/show_bug.cgi?id=2272811

Plugin Details

Severity: Critical

ID: 200620

File Name: rocky_linux_RLSA-2024-2950.nasl

Version: 1.2

Type: local

Published: 6/14/2024

Updated: 6/17/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-15505

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-25775

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:kernel-rt-debuginfo, p-cpe:/a:rocky:linux:kernel-rt-debug-debuginfo, p-cpe:/a:rocky:linux:kernel-rt-devel, p-cpe:/a:rocky:linux:kernel-rt-kvm, p-cpe:/a:rocky:linux:kernel-rt-debuginfo-common-x86_64, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:kernel-rt-debug, p-cpe:/a:rocky:linux:kernel-rt-modules-extra, p-cpe:/a:rocky:linux:kernel-rt-modules, p-cpe:/a:rocky:linux:kernel-rt-core, p-cpe:/a:rocky:linux:kernel-rt-debug-kvm, p-cpe:/a:rocky:linux:kernel-rt, p-cpe:/a:rocky:linux:kernel-rt-debug-devel, p-cpe:/a:rocky:linux:kernel-rt-debug-modules, p-cpe:/a:rocky:linux:kernel-rt-debug-modules-extra, p-cpe:/a:rocky:linux:kernel-rt-debug-core

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2024

Vulnerability Publication Date: 7/17/2019

Exploitable With

Core Impact

Reference Information

CVE: CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671