RHEL 9 : kernel (RHSA-2024:5363)

high Nessus Plugin ID 205633

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5363 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):

* kernel: phy: (CVE-2024-26600)

* kernel: netfilter: multiple flaws (CVE-2024-26808, CVE-2024-27065, CVE-2024-35899, CVE-2024-36005)

* kernel: cifs: (CVE-2024-26828)

* kernel: wifi: multiple flaws (CVE-2024-26897, CVE-2024-27052, CVE-2024-27049, CVE-2023-52651, CVE-2024-35789, CVE-2024-27434, CVE-2024-35845, CVE-2024-35937, CVE-2024-36941, CVE-2024-36922, CVE-2024-36921, CVE-2024-38575)

* kernel: nfs: (CVE-2024-26868)

* kernel: igc: (CVE-2024-26853)

* kernel: dmaengine/idxd: (CVE-2024-21823)

* kernel: ipv6: multiple flaws (CVE-2024-27417, CVE-2024-35969, CVE-2024-36903, CVE-2024-40961)

* kernel: vt: (CVE-2024-35823)

* kernel: efi: (CVE-2024-35800)

* kernel: mlxsw: (CVE-2024-35852)

* kernel: eeprom: (CVE-2024-35848)

* kernel: ice: (CVE-2024-35911)

* kernel: platform/x86: (CVE-2023-52864)

* kernel: i40e: (CVE-2024-36020)

* kernel: rtnetlink: (CVE-2024-36017)

* kernel: net: multiple flaws (CVE-2024-36929, CVE-2024-36971, CVE-2021-47606, CVE-2024-38558, CVE-2024-40928, CVE-2024-40954)

* kernel: ipvlan: (CVE-2024-33621)

* kernel: tcp: (CVE-2024-37356)

* kernel: virtio: (CVE-2024-37353)

* kernel: tls: (CVE-2024-36489)

* kernel: cxl/region: (CVE-2024-38391)

* kernel: bonding: (CVE-2024-39487)

* kernel: netns: (CVE-2024-40958)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:5363.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2265838

https://bugzilla.redhat.com/show_bug.cgi?id=2273405

https://bugzilla.redhat.com/show_bug.cgi?id=2275600

https://bugzilla.redhat.com/show_bug.cgi?id=2275655

https://bugzilla.redhat.com/show_bug.cgi?id=2275715

https://bugzilla.redhat.com/show_bug.cgi?id=2275748

https://bugzilla.redhat.com/show_bug.cgi?id=2278380

https://bugzilla.redhat.com/show_bug.cgi?id=2278417

https://bugzilla.redhat.com/show_bug.cgi?id=2278429

https://bugzilla.redhat.com/show_bug.cgi?id=2278519

https://bugzilla.redhat.com/show_bug.cgi?id=2278989

https://bugzilla.redhat.com/show_bug.cgi?id=2281057

https://bugzilla.redhat.com/show_bug.cgi?id=2281097

https://bugzilla.redhat.com/show_bug.cgi?id=2281133

https://bugzilla.redhat.com/show_bug.cgi?id=2281190

https://bugzilla.redhat.com/show_bug.cgi?id=2281237

https://bugzilla.redhat.com/show_bug.cgi?id=2281257

https://bugzilla.redhat.com/show_bug.cgi?id=2281265

https://bugzilla.redhat.com/show_bug.cgi?id=2281272

https://bugzilla.redhat.com/show_bug.cgi?id=2281639

https://bugzilla.redhat.com/show_bug.cgi?id=2281667

https://bugzilla.redhat.com/show_bug.cgi?id=2281821

https://bugzilla.redhat.com/show_bug.cgi?id=2281900

https://bugzilla.redhat.com/show_bug.cgi?id=2281949

https://bugzilla.redhat.com/show_bug.cgi?id=2282719

https://bugzilla.redhat.com/show_bug.cgi?id=2284400

https://bugzilla.redhat.com/show_bug.cgi?id=2284417

https://bugzilla.redhat.com/show_bug.cgi?id=2284474

https://bugzilla.redhat.com/show_bug.cgi?id=2284496

https://bugzilla.redhat.com/show_bug.cgi?id=2284511

https://bugzilla.redhat.com/show_bug.cgi?id=2284513

https://bugzilla.redhat.com/show_bug.cgi?id=2284543

https://bugzilla.redhat.com/show_bug.cgi?id=2292331

https://bugzilla.redhat.com/show_bug.cgi?id=2293208

https://bugzilla.redhat.com/show_bug.cgi?id=2293418

https://bugzilla.redhat.com/show_bug.cgi?id=2293441

https://bugzilla.redhat.com/show_bug.cgi?id=2293657

https://bugzilla.redhat.com/show_bug.cgi?id=2293658

https://bugzilla.redhat.com/show_bug.cgi?id=2293686

https://bugzilla.redhat.com/show_bug.cgi?id=2293687

https://bugzilla.redhat.com/show_bug.cgi?id=2293688

https://bugzilla.redhat.com/show_bug.cgi?id=2297056

https://bugzilla.redhat.com/show_bug.cgi?id=2297512

https://bugzilla.redhat.com/show_bug.cgi?id=2297538

https://bugzilla.redhat.com/show_bug.cgi?id=2297542

https://bugzilla.redhat.com/show_bug.cgi?id=2297545

http://www.nessus.org/u?d65bc147

https://access.redhat.com/errata/RHSA-2024:5363

Plugin Details

Severity: High

ID: 205633

File Name: redhat-RHSA-2024-5363.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/15/2024

Updated: 8/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-40958

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-debug-uki-virt, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:kernel-64k, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:rv, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel, p-cpe:/a:redhat:enterprise_linux:kernel-uki-virt, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules, p-cpe:/a:redhat:enterprise_linux:libperf, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core, p-cpe:/a:redhat:enterprise_linux:python3-perf, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched, p-cpe:/a:redhat:enterprise_linux:rtla, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-64k-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel-matched

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/15/2024

Vulnerability Publication Date: 2/24/2024

CISA Known Exploited Vulnerability Due Dates: 8/28/2024

Reference Information

CVE: CVE-2021-47606, CVE-2023-52651, CVE-2023-52864, CVE-2024-21823, CVE-2024-26600, CVE-2024-26808, CVE-2024-26828, CVE-2024-26853, CVE-2024-26868, CVE-2024-26897, CVE-2024-27049, CVE-2024-27052, CVE-2024-27065, CVE-2024-27417, CVE-2024-27434, CVE-2024-33621, CVE-2024-35789, CVE-2024-35800, CVE-2024-35823, CVE-2024-35845, CVE-2024-35848, CVE-2024-35852, CVE-2024-35899, CVE-2024-35911, CVE-2024-35937, CVE-2024-35969, CVE-2024-36005, CVE-2024-36017, CVE-2024-36020, CVE-2024-36489, CVE-2024-36903, CVE-2024-36921, CVE-2024-36922, CVE-2024-36929, CVE-2024-36941, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356, CVE-2024-38391, CVE-2024-38558, CVE-2024-38575, CVE-2024-39487, CVE-2024-40928, CVE-2024-40954, CVE-2024-40958, CVE-2024-40961

CWE: 125, 191, 20, 362, 369, 402, 413, 415, 416, 476, 665, 822

RHSA: 2024:5363