RHEL 9 : kernel-rt (RHSA-2024:4831)

high Nessus Plugin ID 204592

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4831 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):

* kernel: vmwgfx: multiple flaws (CVE-2022-36402, CVE-2022-40133, CVE-2022-38457, CVE-2023-5633)

* kernel: nftables: (CVE-2024-26581)

* kernel: uio: (CVE-2023-52439)

* kernel: smb: (CVE-2023-52434)

* kernel: intel: (CVE-2023-52450)

* kernel: net: multiple flaws (CVE-2023-52578, CVE-2024-36978, CVE-2022-48743)

* kernel: Bluetooth: (CVE-2023-52518)

* kernel: netfilter: multiple flaws (CVE-2024-26668, CVE-2024-26808, CVE-2024-26925, CVE-2024-27020, CVE-2024-27019, CVE-2024-27016, CVE-2024-27065, CVE-2024-35899, CVE-2024-35897)

* kernel: hv_netvsc: (CVE-2024-26698)

* kernel: ext4: multiple flaws (CVE-2024-26704, CVE-2024-26773)

* kernel: net/sched: (CVE-2024-26739)

* kernel: vfio/pci: (CVE-2024-26810)

* kernel: dm: (CVE-2024-26880)

* kernel: af_unix: multiple flaws (CVE-2024-26923, CVE-2024-38596)

* kernel: scsi: multiple flaws (CVE-2024-26931, CVE-2024-26929, CVE-2023-52811, CVE-2024-36025, CVE-2024-36924, CVE-2024-36952)

* kernel: Squashfs: (CVE-2024-26982)

* kernel: KVM: (CVE-2024-35791)

* kernel: ipv6: (CVE-2024-27417)

* kernel: drm/client: (CVE-2024-35950)

* kernel: sched/psi: (CVE-2023-52707)

* kernel: can: (CVE-2021-47459)

* kernel: tcp: (CVE-2024-36904)

* kernel: tls: (CVE-2024-36489)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2024:4831.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2133451

https://bugzilla.redhat.com/show_bug.cgi?id=2133453

https://bugzilla.redhat.com/show_bug.cgi?id=2133455

https://bugzilla.redhat.com/show_bug.cgi?id=2218195

https://bugzilla.redhat.com/show_bug.cgi?id=2218212

https://bugzilla.redhat.com/show_bug.cgi?id=2245663

https://bugzilla.redhat.com/show_bug.cgi?id=2262241

https://bugzilla.redhat.com/show_bug.cgi?id=2265185

https://bugzilla.redhat.com/show_bug.cgi?id=2265271

https://bugzilla.redhat.com/show_bug.cgi?id=2265285

https://bugzilla.redhat.com/show_bug.cgi?id=2265649

https://bugzilla.redhat.com/show_bug.cgi?id=2267758

https://bugzilla.redhat.com/show_bug.cgi?id=2267799

https://bugzilla.redhat.com/show_bug.cgi?id=2272797

https://bugzilla.redhat.com/show_bug.cgi?id=2273117

https://bugzilla.redhat.com/show_bug.cgi?id=2273174

https://bugzilla.redhat.com/show_bug.cgi?id=2273236

https://bugzilla.redhat.com/show_bug.cgi?id=2273270

https://bugzilla.redhat.com/show_bug.cgi?id=2273405

https://bugzilla.redhat.com/show_bug.cgi?id=2273654

https://bugzilla.redhat.com/show_bug.cgi?id=2275690

https://bugzilla.redhat.com/show_bug.cgi?id=2277166

https://bugzilla.redhat.com/show_bug.cgi?id=2277171

https://bugzilla.redhat.com/show_bug.cgi?id=2278245

https://bugzilla.redhat.com/show_bug.cgi?id=2278250

https://bugzilla.redhat.com/show_bug.cgi?id=2278256

https://bugzilla.redhat.com/show_bug.cgi?id=2278258

https://bugzilla.redhat.com/show_bug.cgi?id=2278264

https://bugzilla.redhat.com/show_bug.cgi?id=2278337

https://bugzilla.redhat.com/show_bug.cgi?id=2278380

https://bugzilla.redhat.com/show_bug.cgi?id=2281052

https://bugzilla.redhat.com/show_bug.cgi?id=2281097

https://bugzilla.redhat.com/show_bug.cgi?id=2281667

https://bugzilla.redhat.com/show_bug.cgi?id=2281672

https://bugzilla.redhat.com/show_bug.cgi?id=2281942

https://bugzilla.redhat.com/show_bug.cgi?id=2282615

https://bugzilla.redhat.com/show_bug.cgi?id=2282743

https://bugzilla.redhat.com/show_bug.cgi?id=2282898

https://bugzilla.redhat.com/show_bug.cgi?id=2284421

https://bugzilla.redhat.com/show_bug.cgi?id=2284506

https://bugzilla.redhat.com/show_bug.cgi?id=2284541

https://bugzilla.redhat.com/show_bug.cgi?id=2284598

https://bugzilla.redhat.com/show_bug.cgi?id=2293078

https://bugzilla.redhat.com/show_bug.cgi?id=2293316

https://bugzilla.redhat.com/show_bug.cgi?id=2293371

https://bugzilla.redhat.com/show_bug.cgi?id=2293687

http://www.nessus.org/u?3796f04d

https://access.redhat.com/errata/RHSA-2024:4831

Plugin Details

Severity: High

ID: 204592

File Name: redhat-RHSA-2024-4831.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/24/2024

Updated: 7/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 5.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-52434

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/24/2024

Vulnerability Publication Date: 9/9/2022

Reference Information

CVE: CVE-2021-47459, CVE-2022-36402, CVE-2022-38457, CVE-2022-40133, CVE-2022-48743, CVE-2023-33951, CVE-2023-33952, CVE-2023-52434, CVE-2023-52439, CVE-2023-52450, CVE-2023-52518, CVE-2023-52578, CVE-2023-52707, CVE-2023-52811, CVE-2023-5633, CVE-2024-1151, CVE-2024-26581, CVE-2024-26668, CVE-2024-26698, CVE-2024-26704, CVE-2024-26739, CVE-2024-26773, CVE-2024-26808, CVE-2024-26810, CVE-2024-26880, CVE-2024-26923, CVE-2024-26925, CVE-2024-26929, CVE-2024-26931, CVE-2024-26982, CVE-2024-27016, CVE-2024-27019, CVE-2024-27020, CVE-2024-27065, CVE-2024-27417, CVE-2024-35791, CVE-2024-35897, CVE-2024-35899, CVE-2024-35950, CVE-2024-36025, CVE-2024-36489, CVE-2024-36904, CVE-2024-36924, CVE-2024-36952, CVE-2024-36978, CVE-2024-38596

CWE: 121, 124, 190, 200, 229, 362, 402, 415, 416, 459, 476, 667, 787, 833, 99

RHSA: 2024:4831