RHEL 9 : kernel (RHSA-2024:5257)

high Nessus Plugin ID 205467

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5257 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)

* kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)

* kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808)

* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)

* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)

* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)

* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)

* kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393)

* kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403)

* kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)

* kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897)

* kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)

* kernel: scsi: qedi: Fix crash while reading debugfs attribute (CVE-2024-40978)

* kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change (CVE-2021-47624)

* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)

* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)

* kernel: KEV - Beaky Buzzard (CVE-2024-36971)

Bug Fix(es):

* updating nvme firmware, '# nvme list' output does not reflect the new firmware version without rebooting. (JIRA:RHEL-46809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:5257.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2270881

https://bugzilla.redhat.com/show_bug.cgi?id=2273080

https://bugzilla.redhat.com/show_bug.cgi?id=2273405

https://bugzilla.redhat.com/show_bug.cgi?id=2277238

https://bugzilla.redhat.com/show_bug.cgi?id=2278314

https://bugzilla.redhat.com/show_bug.cgi?id=2278989

https://bugzilla.redhat.com/show_bug.cgi?id=2280434

https://bugzilla.redhat.com/show_bug.cgi?id=2280745

https://bugzilla.redhat.com/show_bug.cgi?id=2281127

https://bugzilla.redhat.com/show_bug.cgi?id=2281669

https://bugzilla.redhat.com/show_bug.cgi?id=2281672

https://bugzilla.redhat.com/show_bug.cgi?id=2292331

https://bugzilla.redhat.com/show_bug.cgi?id=2297474

https://bugzilla.redhat.com/show_bug.cgi?id=2297562

https://bugzilla.redhat.com/show_bug.cgi?id=2298108

https://bugzilla.redhat.com/show_bug.cgi?id=2299240

https://bugzilla.redhat.com/show_bug.cgi?id=2299336

http://www.nessus.org/u?7e24302a

https://access.redhat.com/errata/RHSA-2024:5257

Plugin Details

Severity: High

ID: 205467

File Name: redhat-RHSA-2024-5257.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/13/2024

Updated: 8/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-36971

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, cpe:/o:redhat:rhel_e4s:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/13/2024

Vulnerability Publication Date: 3/21/2024

CISA Known Exploited Vulnerability Due Dates: 8/28/2024

Reference Information

CVE: CVE-2021-47624, CVE-2023-52639, CVE-2024-21823, CVE-2024-26642, CVE-2024-26808, CVE-2024-26993, CVE-2024-27393, CVE-2024-27397, CVE-2024-27403, CVE-2024-35897, CVE-2024-35898, CVE-2024-36886, CVE-2024-36971, CVE-2024-39502, CVE-2024-40978, CVE-2024-41090, CVE-2024-41091

CWE: 20, 362, 402, 416, 822, 99

RHSA: 2024:5257