RHEL 8 : kernel (RHSA-2024:5692)

high Nessus Plugin ID 206028

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5692 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)

* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)

* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)

* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)

* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)

* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)

* kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)

* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)

* kernel: wifi: nl80211: don't free NULL coalescing rule (CVE-2024-36941)

* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)

* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)

* kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793)

* kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:5692.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2265285

https://bugzilla.redhat.com/show_bug.cgi?id=2270080

https://bugzilla.redhat.com/show_bug.cgi?id=2267513

https://bugzilla.redhat.com/show_bug.cgi?id=2281272

https://bugzilla.redhat.com/show_bug.cgi?id=2282394

https://bugzilla.redhat.com/show_bug.cgi?id=2283894

https://bugzilla.redhat.com/show_bug.cgi?id=2284541

https://bugzilla.redhat.com/show_bug.cgi?id=2282719

https://bugzilla.redhat.com/show_bug.cgi?id=2282887

https://bugzilla.redhat.com/show_bug.cgi?id=2284474

https://bugzilla.redhat.com/show_bug.cgi?id=2293423

https://bugzilla.redhat.com/show_bug.cgi?id=2298129

https://bugzilla.redhat.com/show_bug.cgi?id=2298135

http://www.nessus.org/u?f440e7ec

https://access.redhat.com/errata/RHSA-2024:5692

Plugin Details

Severity: High

ID: 206028

File Name: redhat-RHSA-2024-5692.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/21/2024

Updated: 8/21/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 5.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-52434

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:python3-perf, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_tus:8.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2024

Vulnerability Publication Date: 2/15/2024

Reference Information

CVE: CVE-2021-47069, CVE-2021-47356, CVE-2021-47468, CVE-2022-48793, CVE-2022-48799, CVE-2023-52434, CVE-2023-52610, CVE-2023-52864, CVE-2024-35845, CVE-2024-36016, CVE-2024-36904, CVE-2024-36941, CVE-2024-38570

CWE: 362, 402, 416, 476, 787, 99

RHSA: 2024:5692