RHEL 8 : kernel (RHSA-2024:2006)

high Nessus Plugin ID 193784

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2006 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)

* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)

* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)

* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)

* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)

Bug Fix(es):

* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)

* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)

* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)

* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)

* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)

* rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24200)

* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)

* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)

* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)

* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:2006.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2154178

https://bugzilla.redhat.com/show_bug.cgi?id=2219268

https://bugzilla.redhat.com/show_bug.cgi?id=2224048

https://bugzilla.redhat.com/show_bug.cgi?id=2256279

https://bugzilla.redhat.com/show_bug.cgi?id=2265645

https://bugzilla.redhat.com/show_bug.cgi?id=2266423

https://bugzilla.redhat.com/show_bug.cgi?id=2267695

http://www.nessus.org/u?6d4e8e87

https://access.redhat.com/errata/RHSA-2024:2006

Plugin Details

Severity: High

ID: 193784

File Name: redhat-RHSA-2024-2006.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/24/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3812

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_e4s:8.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/23/2024

Vulnerability Publication Date: 1/12/2022

Reference Information

CVE: CVE-2021-46915, CVE-2023-1192, CVE-2023-3812, CVE-2023-4459, CVE-2023-7192, CVE-2024-26586, CVE-2024-26602

CWE: 369, 401, 416, 476, 787

RHSA: 2024:2006