Lucene search

K
redhatRedHatRHSA-2024:0563
HistoryJan 30, 2024 - 12:10 p.m.

(RHSA-2024:0563) Important: kernel-rt security update

2024-01-3012:10:10
access.redhat.com
2
real time linux kernel
determinism requirements
cve fixes
code execution
side channel vulnerability

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.0%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

  • hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)

  • kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

  • kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)

  • kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.0%