RHEL 8 : kernel (RHSA-2023:1130)

high Nessus Plugin ID 172370

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1130 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134587)

* fix for CoW after fork() issue aka vmsplice child -> parent attack aka GUP after fork bug (BZ#2137546)

* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137593)

* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138206)

* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show wrong value of memory when LMB size is set to 4GB. (BZ#2140091)

* RHEL8.7: tcp sessions hanging after ibmvnic failover on Denali (BZ#2140958)

* RHEL8: Practically limit Dummy wait workaround to old Intel systems (BZ#2142171)

* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in 8.6+ (BZ#2144584)

* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149746)

* RHEL8.4 - boot: Add secure boot trailer (BZ#2151531)

* error 524 from seccomp(2) when trying to load filter (BZ#2152139)

* The kernel BUG at mm/usercopy.c:103! from BZ 2041529 is back on rhel-8.5 (BZ#2153231)

* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154461)

* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155438)

* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155798)

* RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157923)

* 'date' command shows wrong time in nested KVM s390x guest (BZ#2158814)

* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160173)

* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160183)

* i40e/iavf: VF reset task fails Never saw reset with 5 second timeout per VF (BZ#2160461)

* Mellanox: backport net/mlx5e: TC NIC mode, fix tc chains miss table (BZ#2161630)

* Kernel panic observed during VxFS module unload (BZ#2162764)

* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163259)

* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165133)

* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167604)

* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167641)

* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168357)

* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168898)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2023:1130.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2067482

https://bugzilla.redhat.com/show_bug.cgi?id=2138818

https://bugzilla.redhat.com/show_bug.cgi?id=2150272

http://www.nessus.org/u?5e08305f

https://access.redhat.com/errata/RHSA-2023:1130

Plugin Details

Severity: High

ID: 172370

File Name: redhat-RHSA-2023-1130.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/9/2023

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2964

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-headers, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2023

Vulnerability Publication Date: 3/7/2022

Reference Information

CVE: CVE-2022-2964, CVE-2022-41222, CVE-2022-4269, CVE-2023-3022

CWE: 119, 416, 833, 843

RHSA: 2023:1130