RHEL 8 : kernel (RHSA-2024:5281)

high Nessus Plugin ID 205468

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5281 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel:TCP-spoofed ghost ACKs and leak initial sequence number (CVE-2023-52881,RHV-2024-1001)

* kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)

* kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448)

* kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637)

* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)

* kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852)

* kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)

* kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)

* kernel: proc/vmcore: fix clearing user buffer by properly using clear_user() (CVE-2021-47566)

* kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)

* kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)

* kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885)

* kernel: NFSD: Fix the behavior of READ near OFFSET_MAX (CVE-2022-48827)

* kernel: NFSD: Fix ia_size underflow (CVE-2022-48828)

* kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (CVE-2022-48829)

* (CVE-2024-41091, ?)

* (CVE-2024-41090, ?)

* (CVE-2024-36971, ?)

Bug Fix(es):

* Fbcon regression introduced by the fix for CVE-2023-38409 (JIRA:RHEL-47026)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:5281.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2258875

https://bugzilla.redhat.com/show_bug.cgi?id=2265271

https://bugzilla.redhat.com/show_bug.cgi?id=2265653

https://bugzilla.redhat.com/show_bug.cgi?id=2277831

https://bugzilla.redhat.com/show_bug.cgi?id=2278989

https://bugzilla.redhat.com/show_bug.cgi?id=2281257

https://bugzilla.redhat.com/show_bug.cgi?id=2282355

https://bugzilla.redhat.com/show_bug.cgi?id=2282471

https://bugzilla.redhat.com/show_bug.cgi?id=2283463

https://bugzilla.redhat.com/show_bug.cgi?id=2284417

https://bugzilla.redhat.com/show_bug.cgi?id=2292331

https://bugzilla.redhat.com/show_bug.cgi?id=2297474

https://bugzilla.redhat.com/show_bug.cgi?id=2297730

https://bugzilla.redhat.com/show_bug.cgi?id=2298166

https://bugzilla.redhat.com/show_bug.cgi?id=2298167

https://bugzilla.redhat.com/show_bug.cgi?id=2298168

https://bugzilla.redhat.com/show_bug.cgi?id=2299240

https://bugzilla.redhat.com/show_bug.cgi?id=2299336

http://www.nessus.org/u?66fcc753

https://access.redhat.com/errata/RHSA-2024:5281

Plugin Details

Severity: High

ID: 205468

File Name: redhat-RHSA-2024-5281.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/13/2024

Updated: 8/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-36971

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, cpe:/o:redhat:rhel_e4s:8.6, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, cpe:/o:redhat:rhel_aus:8.6, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/13/2024

Vulnerability Publication Date: 1/19/2024

CISA Known Exploited Vulnerability Due Dates: 8/28/2024

Reference Information

CVE: CVE-2021-47311, CVE-2021-47385, CVE-2021-47566, CVE-2022-48637, CVE-2022-48827, CVE-2022-48828, CVE-2022-48829, CVE-2023-52439, CVE-2023-52448, CVE-2023-52881, CVE-2023-52885, CVE-2024-21823, CVE-2024-35852, CVE-2024-36017, CVE-2024-36971, CVE-2024-39502, CVE-2024-41090, CVE-2024-41091

CWE: 125, 20, 253, 416, 476, 501

RHSA: 2024:5281