RHEL 8 : kernel (RHSA-2024:4211)

high Nessus Plugin ID 201233

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4211 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)

* kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)

* kernel: ovl: fix leaked dentry (CVE-2021-46972)

* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)

* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)

* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)

* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)

* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)

* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)

* kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)

* kernel: powerpc/powernv: Add a null pointer check in opal_event_init() (CVE-2023-52686)

* kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (CVE-2023-52675)

* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)

* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)

* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)

* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)

* kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)

* kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)

* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)

* kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)

* kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow (CVE-2024-35959)

* kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)

* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)

* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)

* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)

* kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)

Bug Fix(es):

* Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)

* Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)

* RHEL8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)

* [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)

* RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)

* Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:4211.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1918601

https://bugzilla.redhat.com/show_bug.cgi?id=2248122

https://bugzilla.redhat.com/show_bug.cgi?id=2258875

https://bugzilla.redhat.com/show_bug.cgi?id=2265517

https://bugzilla.redhat.com/show_bug.cgi?id=2265519

https://bugzilla.redhat.com/show_bug.cgi?id=2265520

https://bugzilla.redhat.com/show_bug.cgi?id=2265800

https://bugzilla.redhat.com/show_bug.cgi?id=2266408

https://bugzilla.redhat.com/show_bug.cgi?id=2266831

https://bugzilla.redhat.com/show_bug.cgi?id=2267513

https://bugzilla.redhat.com/show_bug.cgi?id=2267518

https://bugzilla.redhat.com/show_bug.cgi?id=2267730

https://bugzilla.redhat.com/show_bug.cgi?id=2270093

https://bugzilla.redhat.com/show_bug.cgi?id=2271680

https://bugzilla.redhat.com/show_bug.cgi?id=2272692

https://bugzilla.redhat.com/show_bug.cgi?id=2272829

https://bugzilla.redhat.com/show_bug.cgi?id=2273204

https://bugzilla.redhat.com/show_bug.cgi?id=2273278

https://bugzilla.redhat.com/show_bug.cgi?id=2273423

https://bugzilla.redhat.com/show_bug.cgi?id=2273429

https://bugzilla.redhat.com/show_bug.cgi?id=2275604

https://bugzilla.redhat.com/show_bug.cgi?id=2275633

https://bugzilla.redhat.com/show_bug.cgi?id=2275635

https://bugzilla.redhat.com/show_bug.cgi?id=2275733

https://bugzilla.redhat.com/show_bug.cgi?id=2278337

https://bugzilla.redhat.com/show_bug.cgi?id=2278354

https://bugzilla.redhat.com/show_bug.cgi?id=2280434

https://bugzilla.redhat.com/show_bug.cgi?id=2281057

https://bugzilla.redhat.com/show_bug.cgi?id=2281113

https://bugzilla.redhat.com/show_bug.cgi?id=2281157

https://bugzilla.redhat.com/show_bug.cgi?id=2281165

https://bugzilla.redhat.com/show_bug.cgi?id=2281251

https://bugzilla.redhat.com/show_bug.cgi?id=2281253

https://bugzilla.redhat.com/show_bug.cgi?id=2281255

https://bugzilla.redhat.com/show_bug.cgi?id=2281257

https://bugzilla.redhat.com/show_bug.cgi?id=2281272

https://bugzilla.redhat.com/show_bug.cgi?id=2281311

https://bugzilla.redhat.com/show_bug.cgi?id=2281334

https://bugzilla.redhat.com/show_bug.cgi?id=2281346

https://bugzilla.redhat.com/show_bug.cgi?id=2281350

https://bugzilla.redhat.com/show_bug.cgi?id=2281689

https://bugzilla.redhat.com/show_bug.cgi?id=2281693

https://bugzilla.redhat.com/show_bug.cgi?id=2281920

https://bugzilla.redhat.com/show_bug.cgi?id=2281923

https://bugzilla.redhat.com/show_bug.cgi?id=2281925

https://bugzilla.redhat.com/show_bug.cgi?id=2281953

https://bugzilla.redhat.com/show_bug.cgi?id=2281986

https://bugzilla.redhat.com/show_bug.cgi?id=2282394

https://bugzilla.redhat.com/show_bug.cgi?id=2282400

https://bugzilla.redhat.com/show_bug.cgi?id=2282471

https://bugzilla.redhat.com/show_bug.cgi?id=2282472

https://bugzilla.redhat.com/show_bug.cgi?id=2282581

https://bugzilla.redhat.com/show_bug.cgi?id=2282609

https://bugzilla.redhat.com/show_bug.cgi?id=2282612

https://bugzilla.redhat.com/show_bug.cgi?id=2282653

https://bugzilla.redhat.com/show_bug.cgi?id=2282680

https://bugzilla.redhat.com/show_bug.cgi?id=2282698

https://bugzilla.redhat.com/show_bug.cgi?id=2282712

https://bugzilla.redhat.com/show_bug.cgi?id=2282735

https://bugzilla.redhat.com/show_bug.cgi?id=2282902

https://bugzilla.redhat.com/show_bug.cgi?id=2282920

http://www.nessus.org/u?07e86bdc

https://access.redhat.com/errata/RHSA-2024:4211

Plugin Details

Severity: High

ID: 201233

File Name: redhat-RHSA-2024-4211.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/2/2024

Updated: 7/2/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 3.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-26555

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-26907

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/2/2024

Vulnerability Publication Date: 5/24/2021

Reference Information

CVE: CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007

CWE: 125, 20, 362, 391, 393, 400, 401, 402, 416, 476, 755, 805, 833, 99

RHSA: 2024:4211