rhsa-2024_9943
Vulnerability from csaf_redhat
Published
2024-11-19 00:46
Modified
2024-11-26 08:24
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: blk-mq: fix IO hang from sbitmap wakeup race (CVE-2024-26671)
* kernel: iommu: Fix potential use-after-free during probe (CVE-2022-48796)
* kernel: mptcp: pm: Fix uaf in __timer_delete_sync (CVE-2024-46858)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: blk-mq: fix IO hang from sbitmap wakeup race (CVE-2024-26671)\n\n* kernel: iommu: Fix potential use-after-free during probe (CVE-2022-48796)\n\n* kernel: mptcp: pm: Fix uaf in __timer_delete_sync (CVE-2024-46858)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9943", "url": "https://access.redhat.com/errata/RHSA-2024:9943" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2272811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272811" }, { "category": "external", "summary": "2298132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298132" }, { "category": "external", "summary": "2315210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9943.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-26T08:24:54+00:00", "generator": { "date": "2024-11-26T08:24:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:9943", "initial_release_date": "2024-11-19T00:46:19+00:00", "revision_history": [ { "date": "2024-11-19T00:46:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-19T00:46:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-26T08:24:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.121.1.rt21.193.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.121.1.rt21.193.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)", "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)", "product_id": "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48796", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2298132" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential use-after-free during probe\n\nKasan has reported the following use after free on dev-\u003eiommu.\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\ncausing use after free.\n\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\n\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n dump_backtrace+0x0/0x33c\n show_stack+0x18/0x24\n dump_stack_lvl+0x16c/0x1e0\n print_address_description+0x84/0x39c\n __kasan_report+0x184/0x308\n kasan_report+0x50/0x78\n __asan_load8+0xc0/0xc4\n of_iommu_configure+0xb4/0x4a4\n of_dma_configure_id+0x2fc/0x4d4\n platform_dma_configure+0x40/0x5c\n really_probe+0x1b4/0xb74\n driver_probe_device+0x11c/0x228\n __device_attach_driver+0x14c/0x304\n bus_for_each_drv+0x124/0x1b0\n __device_attach+0x25c/0x334\n device_initial_probe+0x24/0x34\n bus_probe_device+0x78/0x134\n deferred_probe_work_func+0x130/0x1a8\n process_one_work+0x4c8/0x970\n worker_thread+0x5c8/0xaec\n kthread+0x1f8/0x220\n ret_from_fork+0x10/0x18\n\nAllocated by task 1:\n ____kasan_kmalloc+0xd4/0x114\n __kasan_kmalloc+0x10/0x1c\n kmem_cache_alloc_trace+0xe4/0x3d4\n __iommu_probe_device+0x90/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFreed by task 1:\n kasan_set_track+0x4c/0x84\n kasan_set_free_info+0x28/0x4c\n ____kasan_slab_free+0x120/0x15c\n __kasan_slab_free+0x18/0x28\n slab_free_freelist_hook+0x204/0x2fc\n kfree+0xfc/0x3a4\n __iommu_probe_device+0x284/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFix this by setting dev-\u003eiommu to NULL first and\nthen freeing dev_iommu structure in dev_iommu_free\nfunction.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iommu: Fix potential use-after-free during probe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48796" }, { "category": "external", "summary": "RHBZ#2298132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48796", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48796" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024071642-CVE-2022-48796-8474@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024071642-CVE-2022-48796-8474@gregkh/T" } ], "release_date": "2024-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T00:46:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9943" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iommu: Fix potential use-after-free during probe" }, { "cve": "CVE-2024-26671", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2024-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272811" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-mq: fix IO hang from sbitmap wakeup race\n\nIn blk_mq_mark_tag_wait(), __add_wait_queue() may be re-ordered\nwith the following blk_mq_get_driver_tag() in case of getting driver\ntag failure.\n\nThen in __sbitmap_queue_wake_up(), waitqueue_active() may not observe\nthe added waiter in blk_mq_mark_tag_wait() and wake up nothing, meantime\nblk_mq_mark_tag_wait() can\u0027t get driver tag successfully.\n\nThis issue can be reproduced by running the following test in loop, and\nfio hang can be observed in \u003c 30min when running it on my test VM\nin laptop.\n\n\tmodprobe -r scsi_debug\n\tmodprobe scsi_debug delay=0 dev_size_mb=4096 max_queue=1 host_max_queue=1 submit_queues=4\n\tdev=`ls -d /sys/bus/pseudo/drivers/scsi_debug/adapter*/host*/target*/*/block/* | head -1 | xargs basename`\n\tfio --filename=/dev/\"$dev\" --direct=1 --rw=randrw --bs=4k --iodepth=1 \\\n \t\t--runtime=100 --numjobs=40 --time_based --name=test \\\n \t--ioengine=libaio\n\nFix the issue by adding one explicit barrier in blk_mq_mark_tag_wait(), which\nis just fine in case of running out of tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: blk-mq: fix IO hang from sbitmap wakeup race", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is fixed in RHEL-9.4 and above (including RHEL 8.10)\n~~~\na7f97b4cae32 (in rhel-9.4, rhel-9.5) blk-mq: fix IO hang from sbitmap wakeup race \n098ab94a5112 (in rhel-8.10) blk-mq: fix IO hang from sbitmap wakeup race\n~~~\n\nPlease note that while RHEL-9 kernel-rt still appears as affected, it has been fixed in the same RHSA as RHEL-9 kernel. This is because from RHEL-9.3 onwards, the kernel and kernel-rt fixes are bundled together in a single errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26671" }, { "category": "external", "summary": "RHBZ#2272811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26671", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26671" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26671", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26671" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040219-CVE-2024-26671-2543@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040219-CVE-2024-26671-2543@gregkh/T" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T00:46:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9943" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: blk-mq: fix IO hang from sbitmap wakeup race" }, { "cve": "CVE-2024-46858", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315210" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: Fix uaf in __timer_delete_sync\n\nThere are two paths to access mptcp_pm_del_add_timer, result in a race\ncondition:\n\n CPU1\t\t\t\tCPU2\n ==== ====\n net_rx_action\n napi_poll netlink_sendmsg\n __napi_poll netlink_unicast\n process_backlog netlink_unicast_kernel\n __netif_receive_skb genl_rcv\n __netif_receive_skb_one_core netlink_rcv_skb\n NF_HOOK genl_rcv_msg\n ip_local_deliver_finish genl_family_rcv_msg\n ip_protocol_deliver_rcu genl_family_rcv_msg_doit\n tcp_v4_rcv mptcp_pm_nl_flush_addrs_doit\n tcp_v4_do_rcv mptcp_nl_remove_addrs_list\n tcp_rcv_established mptcp_pm_remove_addrs_and_subflows\n tcp_data_queue remove_anno_list_by_saddr\n mptcp_incoming_options mptcp_pm_del_add_timer\n mptcp_pm_del_add_timer kfree(entry)\n\nIn remove_anno_list_by_saddr(running on CPU2), after leaving the critical\nzone protected by \"pm.lock\", the entry will be released, which leads to the\noccurrence of uaf in the mptcp_pm_del_add_timer(running on CPU1).\n\nKeeping a reference to add_timer inside the lock, and calling\nsk_stop_timer_sync() with this reference, instead of \"entry-\u003eadd_timer\".\n\nMove list_del(\u0026entry-\u003elist) to mptcp_pm_del_add_timer and inside the pm lock,\ndo not directly access any members of the entry outside the pm lock, which\ncan avoid similar \"entry-\u003ex\" uaf.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mptcp: pm: Fix uaf in __timer_delete_sync", "title": "Vulnerability summary" }, { "category": "other", "text": "Actual only for latest version of Red Hat Enterprise Linux 9 and latest version of Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-46858" }, { "category": "external", "summary": "RHBZ#2315210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-46858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-46858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-46858" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024092744-CVE-2024-46858-dab6@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024092744-CVE-2024-46858-dab6@gregkh/T" } ], "release_date": "2024-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T00:46:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9943" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mptcp: pm: Fix uaf in __timer_delete_sync" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.