RHEL 8 : kernel (RHSA-2024:1188)

high Nessus Plugin ID 191650

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1188 advisory.

- kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)

- kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)

- kernel: use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)

- kernel: memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)

- kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674)

- kernel: use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)

- kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721)

- kernel: Denial of service in beacon protection for P2P-device (CVE-2022-42722)

- kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)

- kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)

- kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)

- kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)

- kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)

- kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?a4193288

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2024989

https://bugzilla.redhat.com/show_bug.cgi?id=2069408

https://bugzilla.redhat.com/show_bug.cgi?id=2070220

https://bugzilla.redhat.com/show_bug.cgi?id=2120175

https://bugzilla.redhat.com/show_bug.cgi?id=2134377

https://bugzilla.redhat.com/show_bug.cgi?id=2134451

https://bugzilla.redhat.com/show_bug.cgi?id=2134506

https://bugzilla.redhat.com/show_bug.cgi?id=2134517

https://bugzilla.redhat.com/show_bug.cgi?id=2151317

https://bugzilla.redhat.com/show_bug.cgi?id=2165926

https://bugzilla.redhat.com/show_bug.cgi?id=2253611

https://bugzilla.redhat.com/show_bug.cgi?id=2256279

https://bugzilla.redhat.com/show_bug.cgi?id=2258518

https://bugzilla.redhat.com/show_bug.cgi?id=2260005

https://access.redhat.com/errata/RHSA-2024:1188

Plugin Details

Severity: High

ID: 191650

File Name: redhat-RHSA-2024-1188.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/6/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1055

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-41674

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/6/2024

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2021-43975, CVE-2022-1055, CVE-2022-27950, CVE-2022-2938, CVE-2022-41674, CVE-2022-42720, CVE-2022-42721, CVE-2022-42722, CVE-2022-45869, CVE-2023-0597, CVE-2023-51043, CVE-2023-6606, CVE-2023-7192, CVE-2024-0565

CWE: 120, 125, 191, 20, 362, 401, 416, 705, 787

RHSA: 2024:1188