RHEL 8 : kernel (RHSA-2023:4789)

high Nessus Plugin ID 180238

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4789 advisory.

- kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)

- kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)

- kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)

- kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)

- Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)

- kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

- kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)

- hw: amd: Cross-Process Information Leak (CVE-2023-20593)

- kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

- kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

- kernel: buffer overflow in ceph file net/ceph/messenger_v2.c (CVE-2023-44466)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?624037a6

https://access.redhat.com/errata/RHSA-2023:4789

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2108696

https://bugzilla.redhat.com/show_bug.cgi?id=2147364

https://bugzilla.redhat.com/show_bug.cgi?id=2179000

https://bugzilla.redhat.com/show_bug.cgi?id=2181891

https://bugzilla.redhat.com/show_bug.cgi?id=2187308

https://bugzilla.redhat.com/show_bug.cgi?id=2187439

https://bugzilla.redhat.com/show_bug.cgi?id=2188470

https://bugzilla.redhat.com/show_bug.cgi?id=2213260

https://bugzilla.redhat.com/show_bug.cgi?id=2215768

https://bugzilla.redhat.com/show_bug.cgi?id=2217845

Plugin Details

Severity: High

ID: 180238

File Name: redhat-RHSA-2023-4789.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/29/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-44466

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/29/2023

Vulnerability Publication Date: 7/12/2022

Reference Information

CVE: CVE-2021-33656, CVE-2022-42896, CVE-2023-1637, CVE-2023-1829, CVE-2023-2002, CVE-2023-20593, CVE-2023-2124, CVE-2023-28466, CVE-2023-3390, CVE-2023-35788, CVE-2023-44466

CWE: 119, 1239, 125, 200, 250, 416, 787

RHSA: 2023:4789