Lucene search

K
redhatRedHatRHSA-2024:4106
HistoryJun 26, 2024 - 12:04 a.m.

(RHSA-2024:4106) Important: kernel-rt security update

2024-06-2600:04:06
access.redhat.com
2
kernel-rt packages
real time linux kernel
high determinism
security update
netfilter
nf_tables
xen-netfront
cve-2024-27397
cve-2024-27393
cve-2024-27403
cve-2024-35870
cve-2024-35960
cve-2024-35958
cve-2021-47400
octeontx2-af
cve-2024-36957
cvss score

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

7.2 High

AI Score

Confidence

Low

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)

  • kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393)

  • kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403)

  • kernel: smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870)

  • kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)

  • kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)

  • kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly (CVE-2021-47400)

  • kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

7.2 High

AI Score

Confidence

Low