Lucene search

K
redhatRedHatRHSA-2024:1269
HistoryMar 12, 2024 - 11:32 a.m.

(RHSA-2024:1269) Important: kernel-rt security update

2024-03-1211:32:56
access.redhat.com
6
kernel-rt
real time linux kernel
determinism
uaf
nftables
net/sched
sch_hfsc
nvmet_tcp_free_crypto
nf_tables
igb driver
ktls
nfp
vmwgfx
gds
sl_tx_timeout
fbcon
l2cap_sock_release

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

Low

0.024 Low

EPSS

Percentile

90.0%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)

  • net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)

  • net/sched: sch_hfsc UAF (CVE-2023-4623)

  • use-after-free in sch_qfq network scheduler (CVE-2023-4921)

  • use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

  • inactive elements in nft_pipapo_walk (CVE-2023-6817)

  • out-of-bounds write in qfq_change_class function (CVE-2023-31436)

  • nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)

  • IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

  • ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

  • nfp: use-after-free in area_cache_get() (CVE-2022-3545)

  • vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)

  • Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)

  • null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

  • fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)

  • use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

Low

0.024 Low

EPSS

Percentile

90.0%