Important: kernel-rt security update

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)
  • kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)
  • kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)
  • kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)
  • kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)
  • kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)
  • kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)
  • kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)
  • kernel: drivers/usb/storage/ene_ub6250.c (CVE-2023-45862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64

Fixes

  • BZ - 2173430 - CVE-2023-1074 kernel: sctp: fail if no bound addresses can be used for a given scope
  • BZ - 2244715 - CVE-2023-45862 kernel: drivers/usb/storage/ene_ub6250.c
  • BZ - 2253611 - CVE-2023-6606 kernel: Out-Of-Bounds Read vulnerability in smbCalcSize
  • BZ - 2253614 - CVE-2023-6610 kernel: OOB Access in smb2_dump_detail
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
  • BZ - 2254052 - CVE-2023-6536 kernel: NULL pointer dereference in __nvmet_req_complete
  • BZ - 2254053 - CVE-2023-6535 kernel: NULL pointer dereference in nvmet_tcp_execute_request
  • BZ - 2254054 - CVE-2023-6356 kernel: NULL pointer dereference in nvmet_tcp_build_iovec
  • BZ - 2255283 - CVE-2023-6932 kernel: use-after-free in IPv4 IGMP
  • BZ - 2256279 - CVE-2023-7192 kernel: refcount leak in ctnetlink_create_conntrack()