RHEL 8 : kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 (RHSA-2024:5582)

high Nessus Plugin ID 205815

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch-4_18_0-372_87_1 / kpatch- patch-4_18_0-372_91_1.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5582 advisory.

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-372.87.1.el8_6.

Security Fix(es):

* kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)

* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)

* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch-4_18_0-372_87_1 / kpatch-patch-4_18_0-372_91_1 packages based on the guidance in RHSA-2024:5582.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2292331

https://bugzilla.redhat.com/show_bug.cgi?id=2299240

https://bugzilla.redhat.com/show_bug.cgi?id=2299336

http://www.nessus.org/u?a43e3ce1

https://access.redhat.com/errata/RHSA-2024:5582

Plugin Details

Severity: High

ID: 205815

File Name: redhat-RHSA-2024-5582.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/19/2024

Updated: 8/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-36971

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-372_87_1, cpe:/o:redhat:rhel_e4s:8.6, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-372_91_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/19/2024

Vulnerability Publication Date: 6/10/2024

CISA Known Exploited Vulnerability Due Dates: 8/28/2024

Reference Information

CVE: CVE-2024-36971, CVE-2024-41090, CVE-2024-41091

CWE: 20

RHSA: 2024:5582