Rocky Linux 8 : kernel update (Moderate) (RLSA-2024:3618)

high Nessus Plugin ID 200609

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:3618 advisory.

* kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240)

* kernel: Information disclosure in vhost/vhost.c:vhost_new_msg() (CVE-2024-0340)

* kernel: untrusted VMM can trigger int80 syscall handling (CVE-2024-25744)

* kernel: i2c: i801: Fix block process call transactions (CVE-2024-26593)

* kernel: pvrusb2: fix use after free on context disconnection (CVE-2023-52445)

* kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer that cause loop forever (CVE-2024-26603)

* kernel: use after free in i2c (CVE-2019-25162)

* kernel: i2c: validate user data in compat ioctl (CVE-2021-46934)

* kernel: media: dvbdev: Fix memory leak in dvb_media_device_free() (CVE-2020-36777)

* kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors (CVE-2023-52477)

* kernel: mtd: require write permissions for locking and badblock ioctls (CVE-2021-47055)

* kernel: net/smc: fix illegal rmb_desc access in SMC-D connection dump (CVE-2024-26615)

* kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)

* kernel: Integer Overflow in raid5_cache_count (CVE-2024-23307)

* kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu() (CVE-2023-52565)

* kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)

* kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (CVE-2023-52528)

* kernel: platform/x86: think-lmi: Fix reference leak (CVE-2023-52520)

* kernel: RDMA/siw: Fix connection failure handling (CVE-2023-52513)

* kernel: pid: take a reference when initializing `cad_pid` (CVE-2021-47118)

* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)

* kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643)

* kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)

* kernel: i2c: i801: Don't generate an interrupt on bus reset (CVE-2021-47153)

* kernel: xhci: handle isoc Babble and Buffer Overrun events properly (CVE-2024-26659)

* kernel: hwmon: (coretemp) Fix out-of-bounds memory access (CVE-2024-26664)

* kernel: wifi: mac80211: fix race condition on enabling fast-xmit (CVE-2024-26779)

* kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter (CVE-2024-26744)

* kernel: RDMA/qedr: Fix qedr_create_user_qp error flow (CVE-2024-26743)

* kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (CVE-2021-47185)

* kernel: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (CVE-2024-26901)

* kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup (CVE-2024-26872)

* kernel: usb: ulpi: Fix debugfs directory leak (CVE-2024-26919)

* kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma (CVE-2024-26964)

* kernel: USB: core: Fix deadlock in usb_deauthorize_interface() (CVE-2024-26934)

* kernel: USB: core: Fix deadlock in port disable sysfs attribute (CVE-2024-26933)

* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)

* kernel: fat: fix uninitialized field in nostale filehandles (CVE-2024-26973)

* kernel: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (CVE-2024-27059)

* kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013)

* kernel: net: usb: fix memory leak in smsc75xx_bind (CVE-2021-47171)

* kernel: powerpc/pseries: Fix potential memleak in papr_get_attr() (CVE-2022-48669)

* kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)

* kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (CVE-2023-52594)

* kernel: wifi: rt2x00: restart beacon queue when hardware reset (CVE-2023-52595)

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2266446

https://bugzilla.redhat.com/show_bug.cgi?id=2266746

https://bugzilla.redhat.com/show_bug.cgi?id=2266841

https://bugzilla.redhat.com/show_bug.cgi?id=2267038

https://bugzilla.redhat.com/show_bug.cgi?id=2267185

https://bugzilla.redhat.com/show_bug.cgi?id=2267355

https://bugzilla.redhat.com/show_bug.cgi?id=2267509

https://bugzilla.redhat.com/show_bug.cgi?id=2267705

https://bugzilla.redhat.com/show_bug.cgi?id=2267724

https://bugzilla.redhat.com/show_bug.cgi?id=2267758

https://bugzilla.redhat.com/show_bug.cgi?id=2267789

https://bugzilla.redhat.com/show_bug.cgi?id=2267797

https://bugzilla.redhat.com/show_bug.cgi?id=2267804

https://bugzilla.redhat.com/show_bug.cgi?id=2268291

https://bugzilla.redhat.com/show_bug.cgi?id=2268293

https://bugzilla.redhat.com/show_bug.cgi?id=2268309

https://bugzilla.redhat.com/show_bug.cgi?id=2273092

https://bugzilla.redhat.com/show_bug.cgi?id=2273094

https://bugzilla.redhat.com/show_bug.cgi?id=2273223

https://bugzilla.redhat.com/show_bug.cgi?id=2273260

https://bugzilla.redhat.com/show_bug.cgi?id=2273262

https://bugzilla.redhat.com/show_bug.cgi?id=2274624

https://bugzilla.redhat.com/show_bug.cgi?id=2275645

https://bugzilla.redhat.com/show_bug.cgi?id=2275655

https://bugzilla.redhat.com/show_bug.cgi?id=2275666

https://bugzilla.redhat.com/show_bug.cgi?id=2275707

https://errata.rockylinux.org/RLSA-2024:3618

https://bugzilla.redhat.com/show_bug.cgi?id=2250843

https://bugzilla.redhat.com/show_bug.cgi?id=2257406

https://bugzilla.redhat.com/show_bug.cgi?id=2263875

https://bugzilla.redhat.com/show_bug.cgi?id=2265271

https://bugzilla.redhat.com/show_bug.cgi?id=2265646

https://bugzilla.redhat.com/show_bug.cgi?id=2265654

https://bugzilla.redhat.com/show_bug.cgi?id=2265833

https://bugzilla.redhat.com/show_bug.cgi?id=2266296

https://bugzilla.redhat.com/show_bug.cgi?id=2268315

https://bugzilla.redhat.com/show_bug.cgi?id=2268317

https://bugzilla.redhat.com/show_bug.cgi?id=2269213

https://bugzilla.redhat.com/show_bug.cgi?id=2269856

https://bugzilla.redhat.com/show_bug.cgi?id=2270080

https://bugzilla.redhat.com/show_bug.cgi?id=2270879

https://bugzilla.redhat.com/show_bug.cgi?id=2270881

https://bugzilla.redhat.com/show_bug.cgi?id=2271469

https://bugzilla.redhat.com/show_bug.cgi?id=2271476

https://bugzilla.redhat.com/show_bug.cgi?id=2272780

https://bugzilla.redhat.com/show_bug.cgi?id=2272791

https://bugzilla.redhat.com/show_bug.cgi?id=2278398

https://bugzilla.redhat.com/show_bug.cgi?id=2278409

https://bugzilla.redhat.com/show_bug.cgi?id=2278417

https://bugzilla.redhat.com/show_bug.cgi?id=2278431

https://bugzilla.redhat.com/show_bug.cgi?id=2278537

https://bugzilla.redhat.com/show_bug.cgi?id=2275777

https://bugzilla.redhat.com/show_bug.cgi?id=2278169

https://bugzilla.redhat.com/show_bug.cgi?id=2278237

https://bugzilla.redhat.com/show_bug.cgi?id=2278240

https://bugzilla.redhat.com/show_bug.cgi?id=2278268

https://bugzilla.redhat.com/show_bug.cgi?id=2278314

https://bugzilla.redhat.com/show_bug.cgi?id=2278356

Plugin Details

Severity: High

ID: 200609

File Name: rocky_linux_RLSA-2024-3618.nasl

Version: 1.1

Type: local

Published: 6/14/2024

Updated: 6/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-26934

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:kernel-debug-modules, p-cpe:/a:rocky:linux:kernel-debug-core, p-cpe:/a:rocky:linux:kernel-cross-headers, p-cpe:/a:rocky:linux:kernel-debuginfo-common-aarch64, p-cpe:/a:rocky:linux:kernel-devel, p-cpe:/a:rocky:linux:python3-perf, p-cpe:/a:rocky:linux:kernel-debug-devel, p-cpe:/a:rocky:linux:kernel-debuginfo-common-x86_64, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:kernel, p-cpe:/a:rocky:linux:kernel-modules-extra, p-cpe:/a:rocky:linux:kernel-debug, p-cpe:/a:rocky:linux:python3-perf-debuginfo, p-cpe:/a:rocky:linux:kernel-tools-libs-devel, p-cpe:/a:rocky:linux:kernel-debug-modules-extra, p-cpe:/a:rocky:linux:bpftool, p-cpe:/a:rocky:linux:kernel-tools-libs, p-cpe:/a:rocky:linux:kernel-core, p-cpe:/a:rocky:linux:kernel-abi-stablelists, p-cpe:/a:rocky:linux:kernel-modules, p-cpe:/a:rocky:linux:kernel-tools, p-cpe:/a:rocky:linux:perf-debuginfo, p-cpe:/a:rocky:linux:kernel-debug-debuginfo, p-cpe:/a:rocky:linux:kernel-headers, p-cpe:/a:rocky:linux:kernel-tools-debuginfo, p-cpe:/a:rocky:linux:bpftool-debuginfo, p-cpe:/a:rocky:linux:perf, p-cpe:/a:rocky:linux:kernel-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2024

Vulnerability Publication Date: 1/12/2022

Reference Information

CVE: CVE-2019-25162, CVE-2020-36777, CVE-2021-46934, CVE-2021-47013, CVE-2021-47055, CVE-2021-47118, CVE-2021-47153, CVE-2021-47171, CVE-2021-47185, CVE-2022-48627, CVE-2022-48669, CVE-2023-52439, CVE-2023-52445, CVE-2023-52477, CVE-2023-52513, CVE-2023-52520, CVE-2023-52528, CVE-2023-52565, CVE-2023-52578, CVE-2023-52594, CVE-2023-52595, CVE-2023-52598, CVE-2023-52606, CVE-2023-52607, CVE-2023-52610, CVE-2023-6240, CVE-2024-0340, CVE-2024-23307, CVE-2024-25744, CVE-2024-26593, CVE-2024-26603, CVE-2024-26610, CVE-2024-26615, CVE-2024-26642, CVE-2024-26643, CVE-2024-26659, CVE-2024-26664, CVE-2024-26693, CVE-2024-26694, CVE-2024-26743, CVE-2024-26744, CVE-2024-26779, CVE-2024-26872, CVE-2024-26892, CVE-2024-26897, CVE-2024-26901, CVE-2024-26919, CVE-2024-26933, CVE-2024-26934, CVE-2024-26964, CVE-2024-26973, CVE-2024-26993, CVE-2024-27014, CVE-2024-27048, CVE-2024-27052, CVE-2024-27056, CVE-2024-27059