RHEL 9 : kernel live patch module (RHSA-2024:1253)

high Nessus Plugin ID 191899

Synopsis

The remote Red Hat host is missing one or more security updates for kernel live patch module.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1253 advisory.

- kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

- kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)

- kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)

- kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

- kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)

- kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel live patch module package based on the guidance in RHSA-2024:1253.

See Also

http://www.nessus.org/u?605de019

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2213260

https://bugzilla.redhat.com/show_bug.cgi?id=2225201

https://bugzilla.redhat.com/show_bug.cgi?id=2237760

https://bugzilla.redhat.com/show_bug.cgi?id=2240249

https://bugzilla.redhat.com/show_bug.cgi?id=2253908

https://bugzilla.redhat.com/show_bug.cgi?id=2255498

https://access.redhat.com/errata/RHSA-2024:1253

Plugin Details

Severity: High

ID: 191899

File Name: redhat-RHSA-2024-1253.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/12/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-0646

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-2163

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_64_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_70_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_75_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_80_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_85_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2024

Vulnerability Publication Date: 5/11/2023

Exploitable With

Core Impact

Reference Information

CVE: CVE-2023-2163, CVE-2023-3390, CVE-2023-3609, CVE-2023-4622, CVE-2023-6546, CVE-2024-0646

CWE: 415, 416, 682

RHSA: 2024:1253