RHEL 7 : kpatch-patch (RHSA-2024:1323)

high Nessus Plugin ID 192098

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1323 advisory.

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2024:1323.

See Also

http://www.nessus.org/u?a92b2545

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2147364

https://bugzilla.redhat.com/show_bug.cgi?id=2192671

https://bugzilla.redhat.com/show_bug.cgi?id=2244723

https://bugzilla.redhat.com/show_bug.cgi?id=2245514

https://access.redhat.com/errata/RHSA-2024:1323

Plugin Details

Severity: High

ID: 192098

File Name: redhat-RHSA-2024-1323.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/14/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42896

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_99_1, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_108_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_105_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_102_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/13/2024

Vulnerability Publication Date: 11/23/2022

Reference Information

CVE: CVE-2022-42896, CVE-2023-31436, CVE-2023-45871, CVE-2023-4921

CWE: 120, 416, 787

RHSA: 2024:1323