RHEL 8 : kpatch-patch (RHSA-2024:0593)

high Nessus Plugin ID 189803

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0593 advisory.

- kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

- kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

- kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

- kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

- kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

- kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

- kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2024:0593.

See Also

http://www.nessus.org/u?f8af9c11

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2224048

https://bugzilla.redhat.com/show_bug.cgi?id=2237757

https://bugzilla.redhat.com/show_bug.cgi?id=2237760

https://bugzilla.redhat.com/show_bug.cgi?id=2239843

https://bugzilla.redhat.com/show_bug.cgi?id=2240249

https://bugzilla.redhat.com/show_bug.cgi?id=2244723

https://bugzilla.redhat.com/show_bug.cgi?id=2245514

https://access.redhat.com/errata/RHSA-2024:0593

Plugin Details

Severity: High

ID: 189803

File Name: redhat-RHSA-2024-0593.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/30/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4921

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-2163

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.4, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_103_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_108_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_114_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_97_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2024

Vulnerability Publication Date: 12/1/2022

Reference Information

CVE: CVE-2023-2163, CVE-2023-3812, CVE-2023-42753, CVE-2023-45871, CVE-2023-4622, CVE-2023-4623, CVE-2023-4921

CWE: 120, 416, 682, 787

RHSA: 2024:0593