RHEL 8 : kpatch-patch (RHSA-2024:0554)

critical Nessus Plugin ID 189750

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0554 advisory.

- kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

- kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)

- kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

- kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

- kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

- kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

- kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

- kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2024:0554.

See Also

http://www.nessus.org/u?47496ad0

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2192671

https://bugzilla.redhat.com/show_bug.cgi?id=2224048

https://bugzilla.redhat.com/show_bug.cgi?id=2225191

https://bugzilla.redhat.com/show_bug.cgi?id=2237757

https://bugzilla.redhat.com/show_bug.cgi?id=2237760

https://bugzilla.redhat.com/show_bug.cgi?id=2240249

https://bugzilla.redhat.com/show_bug.cgi?id=2241924

https://bugzilla.redhat.com/show_bug.cgi?id=2244723

https://access.redhat.com/errata/RHSA-2024:0554

Plugin Details

Severity: Critical

ID: 189750

File Name: redhat-RHSA-2024-0554.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/30/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5178

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.8, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-477_21_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-477_27_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-477_36_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2024

Vulnerability Publication Date: 12/1/2022

Reference Information

CVE: CVE-2023-2163, CVE-2023-31436, CVE-2023-3611, CVE-2023-3812, CVE-2023-45871, CVE-2023-4622, CVE-2023-4623, CVE-2023-5178

CWE: 120, 416, 682, 787

RHSA: 2024:0554