Oracle Linux 8 : kernel (ELSA-2024-12169)

high Nessus Plugin ID 190914

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-12169 advisory.

- drivers: net: slip: fix NPD bug in sl_tx_timeout() {CVE-2022-41858}
- nfp: fix use-after-free in area_cache_get() {CVE-2022-3545}
- HID: check empty report_list in hid_validate_values() {CVE-2023-1073}
- Fix double fget() in vhost_net_set_backend() {CVE-2023-1838}
- can: af_can: fix NULL pointer dereference in can_rcv_filter {CVE-2023-2166}
- net: sched: sch_qfq: Fix UAF in qfq_dequeue() {CVE-2023-4921}
- perf: Disallow mis-matched inherited group reads {CVE-2023-5717}
- perf/core: Fix potential NULL deref {CVE-2023-5717}
- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- nvmet-tcp: fix a crash in nvmet_req_complete() {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- nvmet-tcp: remove boilerplate code {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- nvmet-tcp: Fix the H2C expected PDU len calculation {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- smb: client: fix potential OOB in cifs_dump_detail() {CVE-2023-6610}
- smb: client: fix potential OOB in smb2_dump_detail() {CVE-2023-6610}
- smb: client: fix OOB in smbCalcSize() {CVE-2023-6606}
- net: tls, update curr on splice as well {CVE-2024-0646}
- netfilter: nft_set_pipapo: skip inactive elements during set walk {CVE-2023-6817}
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb {CVE-2023-40283}

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-12169.html

Plugin Details

Severity: High

ID: 190914

File Name: oraclelinux_ELSA-2024-12169.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/23/2024

Updated: 9/21/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-0646

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8::baseos_latest, p-cpe:/a:oracle:linux:kernel-tools-libs-devel, p-cpe:/a:oracle:linux:kernel-devel, p-cpe:/a:oracle:linux:kernel-cross-headers, p-cpe:/a:oracle:linux:kernel-debug-modules, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:kernel-tools, p-cpe:/a:oracle:linux:kernel-debug-devel, p-cpe:/a:oracle:linux:kernel-headers, p-cpe:/a:oracle:linux:kernel-modules, p-cpe:/a:oracle:linux:kernel-abi-stablelists, p-cpe:/a:oracle:linux:kernel-debug, p-cpe:/a:oracle:linux:kernel-core, p-cpe:/a:oracle:linux:kernel-debug-modules-extra, p-cpe:/a:oracle:linux:python3-perf, cpe:/a:oracle:linux:8::codeready_builder, p-cpe:/a:oracle:linux:bpftool, p-cpe:/a:oracle:linux:kernel-debug-core, p-cpe:/a:oracle:linux:perf, cpe:/o:oracle:linux:8:9:baseos_patch, p-cpe:/a:oracle:linux:kernel-modules-extra, p-cpe:/a:oracle:linux:kernel-tools-libs, p-cpe:/a:oracle:linux:kernel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2024

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-3545, CVE-2022-41858, CVE-2023-1073, CVE-2023-1838, CVE-2023-2166, CVE-2023-40283, CVE-2023-45871, CVE-2023-4921, CVE-2023-5717, CVE-2023-6356, CVE-2023-6535, CVE-2023-6536, CVE-2023-6606, CVE-2023-6610, CVE-2023-6817, CVE-2024-0646