- Issued:
- 2024-04-02
- Updated:
- 2024-04-02
RHSA-2024:1614 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
- kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
- kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)
- kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
- kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
- kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)
- kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.9.z3 Batch (JIRA:RHEL-23853)
- kernel-rt: kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24015)
- kernel-rt: kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22758)
- kernel-rt: kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22080)
- kernel-rt: kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:RHEL-22933)
- kernel-rt: kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24498)
- kernel-rt: kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19966)
- kernel-rt: kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26334)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
Fixes
- BZ - 2133452 - CVE-2022-38096 kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query
- BZ - 2252731 - CVE-2023-6931 kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size
- BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation
- BZ - 2258518 - CVE-2024-0565 kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client
- BZ - 2259866 - CVE-2023-51042 kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c
- BZ - 2261976 - CVE-2021-33631 kernel: ext4: kernel bug in ext4_write_inline_data_end()
- BZ - 2262126 - CVE-2024-1086 kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-513.24.1.rt7.326.el8_9.src.rpm | SHA-256: 98c6aa9bd7d5d878a8586c8d5cc011aefba6e8e96cbd2b623f30b1b8fd94f1d9 |
x86_64 | |
kernel-rt-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: b961e12e6deeaa942d4cf123cd8d1a765389bac29f32e5ee25dcbe119ea3e537 |
kernel-rt-core-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: cdecc487510112a24e3d969647c4ed1f8a06074ce9abbfd8021fd325cc69372a |
kernel-rt-debug-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 344dc93506521382c3e34e6b3fae5588a0c474e527a4805b3d525c011fc265d9 |
kernel-rt-debug-core-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 21228173925998ed4ee7429ea0a3c01a6d74438297cc787a4210f80aba9feca3 |
kernel-rt-debug-debuginfo-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: e38a0feadbe7df31f3a5af0f2492f74b7d1b5199794cd821ae71e460a9b64d74 |
kernel-rt-debug-devel-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: d00fdde68e2b85906ce1c35be54ba7457ab2e75de60f19c01e6c25f268d87d4c |
kernel-rt-debug-modules-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 34d5ff108941bddb3beb27771d58dcfe1263596d3690282fbd31544cfc5d6091 |
kernel-rt-debug-modules-extra-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 4c711f3cc779cce8c1ac6968424781a1e5743c8e284aaef1cefc4d8474309530 |
kernel-rt-debuginfo-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: c31d4f3cdc0059bd3799433fd4d947a53d9447d6ddc829bab3557fe7a4ef03af |
kernel-rt-debuginfo-common-x86_64-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: d554e507f5578c2c0c130d103ca7818bc2a29e8a276346286cf3efeed7a0e00c |
kernel-rt-devel-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 97a5f723ccc223a58b28b4b418b31f74535db168f59b35d6c9683fe5f4f773f5 |
kernel-rt-modules-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 6eadfddb1f4b67d72068f249ad0d33d64c989e49816d387c666acebebda8da45 |
kernel-rt-modules-extra-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 8aa15cf9964d0e708065fbdc766f601be4dc222a379e542a89a8924617929dd4 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-513.24.1.rt7.326.el8_9.src.rpm | SHA-256: 98c6aa9bd7d5d878a8586c8d5cc011aefba6e8e96cbd2b623f30b1b8fd94f1d9 |
x86_64 | |
kernel-rt-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: b961e12e6deeaa942d4cf123cd8d1a765389bac29f32e5ee25dcbe119ea3e537 |
kernel-rt-core-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: cdecc487510112a24e3d969647c4ed1f8a06074ce9abbfd8021fd325cc69372a |
kernel-rt-debug-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 344dc93506521382c3e34e6b3fae5588a0c474e527a4805b3d525c011fc265d9 |
kernel-rt-debug-core-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 21228173925998ed4ee7429ea0a3c01a6d74438297cc787a4210f80aba9feca3 |
kernel-rt-debug-debuginfo-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: e38a0feadbe7df31f3a5af0f2492f74b7d1b5199794cd821ae71e460a9b64d74 |
kernel-rt-debug-devel-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: d00fdde68e2b85906ce1c35be54ba7457ab2e75de60f19c01e6c25f268d87d4c |
kernel-rt-debug-kvm-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 273c4f08045caf28db135310c6f32c7329e7eb21fd664452f4fa072db68669f5 |
kernel-rt-debug-modules-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 34d5ff108941bddb3beb27771d58dcfe1263596d3690282fbd31544cfc5d6091 |
kernel-rt-debug-modules-extra-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 4c711f3cc779cce8c1ac6968424781a1e5743c8e284aaef1cefc4d8474309530 |
kernel-rt-debuginfo-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: c31d4f3cdc0059bd3799433fd4d947a53d9447d6ddc829bab3557fe7a4ef03af |
kernel-rt-debuginfo-common-x86_64-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: d554e507f5578c2c0c130d103ca7818bc2a29e8a276346286cf3efeed7a0e00c |
kernel-rt-devel-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 97a5f723ccc223a58b28b4b418b31f74535db168f59b35d6c9683fe5f4f773f5 |
kernel-rt-kvm-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 9149e0586c5fbfa432d0e7718ec0927d879ca831bc2523681bddab72434c634c |
kernel-rt-modules-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 6eadfddb1f4b67d72068f249ad0d33d64c989e49816d387c666acebebda8da45 |
kernel-rt-modules-extra-4.18.0-513.24.1.rt7.326.el8_9.x86_64.rpm | SHA-256: 8aa15cf9964d0e708065fbdc766f601be4dc222a379e542a89a8924617929dd4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.