RHEL 9 : kpatch-patch (RHSA-2023:1435)

high Nessus Plugin ID 173325

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1435 advisory.

- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)

- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)

- kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)

- kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)

- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2023:1435.

See Also

http://www.nessus.org/u?354d32ee

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2150999

https://bugzilla.redhat.com/show_bug.cgi?id=2152548

https://bugzilla.redhat.com/show_bug.cgi?id=2152807

https://bugzilla.redhat.com/show_bug.cgi?id=2161713

https://bugzilla.redhat.com/show_bug.cgi?id=2163379

https://access.redhat.com/errata/RHSA-2023:1435

Plugin Details

Severity: High

ID: 173325

File Name: redhat-RHSA-2023-1435.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/23/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-0266

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_22_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_26_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_30_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_36_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-5_14_0-70_43_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2023

Vulnerability Publication Date: 10/17/2022

CISA Known Exploited Vulnerability Due Dates: 4/20/2023

Reference Information

CVE: CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179, CVE-2023-0266

CWE: 190, 416, 787

RHSA: 2023:1435