The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1269.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2024:1269-03 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2024:1269 Issue date: 2024-03-12 Revision: 03 CVE Names: CVE-2022-3545 ==================================================================== Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390) * net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611) * net/sched: sch_hfsc UAF (CVE-2023-4623) * use-after-free in sch_qfq network scheduler (CVE-2023-4921) * use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178) * inactive elements in nft_pipapo_walk (CVE-2023-6817) * out-of-bounds write in qfq_change_class function (CVE-2023-31436) * nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001) * IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646) * nfp: use-after-free in area_cache_get() (CVE-2022-3545) * vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096) * Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982) * null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858) * fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409) * use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2022-3545 References: https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/7027704 https://bugzilla.redhat.com/show_bug.cgi?id=2133452 https://bugzilla.redhat.com/show_bug.cgi?id=2144379 https://bugzilla.redhat.com/show_bug.cgi?id=2161310 https://bugzilla.redhat.com/show_bug.cgi?id=2192671 https://bugzilla.redhat.com/show_bug.cgi?id=2213260 https://bugzilla.redhat.com/show_bug.cgi?id=2220892 https://bugzilla.redhat.com/show_bug.cgi?id=2223949 https://bugzilla.redhat.com/show_bug.cgi?id=2225191 https://bugzilla.redhat.com/show_bug.cgi?id=2230042 https://bugzilla.redhat.com/show_bug.cgi?id=2231800 https://bugzilla.redhat.com/show_bug.cgi?id=2237757 https://bugzilla.redhat.com/show_bug.cgi?id=2241924 https://bugzilla.redhat.com/show_bug.cgi?id=2244723 https://bugzilla.redhat.com/show_bug.cgi?id=2245514 https://bugzilla.redhat.com/show_bug.cgi?id=2253908 https://bugzilla.redhat.com/show_bug.cgi?id=2255139