RHEL 9 : kpatch-patch (RHSA-2023:5575)

high Nessus Plugin ID 182832

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5575 advisory.

- kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)

- kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)

- kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)

- kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2023:5575.

See Also

http://www.nessus.org/u?0c018cf9

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2215768

https://bugzilla.redhat.com/show_bug.cgi?id=2220892

https://bugzilla.redhat.com/show_bug.cgi?id=2220893

https://bugzilla.redhat.com/show_bug.cgi?id=2225511

https://access.redhat.com/errata/RHSA-2023:5575

Plugin Details

Severity: High

ID: 182832

File Name: redhat-RHSA-2023-5575.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/10/2023

Updated: 4/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-35788

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_49_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_50_2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_53_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_58_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_64_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_70_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2023

Vulnerability Publication Date: 6/16/2023

Reference Information

CVE: CVE-2023-31248, CVE-2023-35001, CVE-2023-35788, CVE-2023-4128

CWE: 125, 416, 787

RHSA: 2023:5575