Fedora 39 : kernel / kernel-headers / kernel-tools (2023-a7b89262c6)

high Nessus Plugin ID 186532

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2023-a7b89262c6 advisory.

- A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.
(CVE-2023-6111)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel, kernel-headers and / or kernel-tools packages.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-a7b89262c6

Plugin Details

Severity: High

ID: 186532

File Name: fedora_2023-a7b89262c6.nasl

Version: 1.0

Type: local

Agent: unix

Published: 12/3/2023

Updated: 12/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6111

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:39, p-cpe:/a:fedoraproject:fedora:kernel, p-cpe:/a:fedoraproject:fedora:kernel-tools, p-cpe:/a:fedoraproject:fedora:kernel-headers

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/29/2023

Vulnerability Publication Date: 11/14/2023

Reference Information

CVE: CVE-2023-6111