RHEL 8 : kernel (RHSA-2024:1367)

high Nessus Plugin ID 192229

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1367 advisory.

- kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

- kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)

- kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

- kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

- kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

- kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)

- kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)

- kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)

- kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)

- kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

- kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:1367.

See Also

http://www.nessus.org/u?a1157839

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2133452

https://bugzilla.redhat.com/show_bug.cgi?id=2144379

https://bugzilla.redhat.com/show_bug.cgi?id=2161310

https://bugzilla.redhat.com/show_bug.cgi?id=2187813

https://bugzilla.redhat.com/show_bug.cgi?id=2187931

https://bugzilla.redhat.com/show_bug.cgi?id=2192671

https://bugzilla.redhat.com/show_bug.cgi?id=2219268

https://bugzilla.redhat.com/show_bug.cgi?id=2225191

https://bugzilla.redhat.com/show_bug.cgi?id=2253908

https://bugzilla.redhat.com/show_bug.cgi?id=2255139

https://bugzilla.redhat.com/show_bug.cgi?id=2256279

https://access.redhat.com/errata/RHSA-2024:1367

Plugin Details

Severity: High

ID: 192229

File Name: redhat-RHSA-2024-1367.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/19/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-0646

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2024

Vulnerability Publication Date: 9/9/2022

Reference Information

CVE: CVE-2022-3545, CVE-2022-38096, CVE-2022-41858, CVE-2023-2166, CVE-2023-2176, CVE-2023-31436, CVE-2023-3611, CVE-2023-4459, CVE-2023-6817, CVE-2023-7192, CVE-2024-0646

CWE: 125, 401, 416, 476, 787

RHSA: 2024:1367