RHEL 8 : kpatch-patch (RHSA-2024:1377)

high Nessus Plugin ID 192254

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1377 advisory.

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)

* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2024:1377.

See Also

http://www.nessus.org/u?33f2d04f

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2192671

https://bugzilla.redhat.com/show_bug.cgi?id=2225191

https://bugzilla.redhat.com/show_bug.cgi?id=2253908

https://access.redhat.com/errata/RHSA-2024:1377

Plugin Details

Severity: High

ID: 192254

File Name: redhat-RHSA-2024-1377.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/19/2024

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-0646

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_120_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_108_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_103_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-305_114_1, cpe:/o:redhat:rhel_e4s:8.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2024

Vulnerability Publication Date: 4/28/2023

Reference Information

CVE: CVE-2023-31436, CVE-2023-3611, CVE-2024-0646

CWE: 787

RHSA: 2024:1377