RHEL 9 : kernel (RHSA-2024:6991)

high Nessus Plugin ID 207658

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:6991 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: mm/sparsemem: fix race in accessing memory_section->usage (CVE-2023-52489)

* kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (CVE-2021-47393)

* kernel: net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() (CVE-2021-47559)

* kernel: ACPICA: Revert ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine.
(CVE-2024-40984)

* kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995)

* kernel: powerpc/fixmap: Fix VM debug warning on unmap (CVE-2021-47623)

* kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)

* kernel: vsock: remove vsock from connected table when connect is interrupted by a signal (CVE-2022-48786)

* kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)

* kernel: SUNRPC: lock against ->sock changing during sysfs read (CVE-2022-48816)

* kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() (CVE-2024-41055)

* kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:6991.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2269189

https://bugzilla.redhat.com/show_bug.cgi?id=2282345

https://bugzilla.redhat.com/show_bug.cgi?id=2283390

https://bugzilla.redhat.com/show_bug.cgi?id=2297568

https://bugzilla.redhat.com/show_bug.cgi?id=2297579

https://bugzilla.redhat.com/show_bug.cgi?id=2298107

https://bugzilla.redhat.com/show_bug.cgi?id=2298109

https://bugzilla.redhat.com/show_bug.cgi?id=2298122

https://bugzilla.redhat.com/show_bug.cgi?id=2298135

https://bugzilla.redhat.com/show_bug.cgi?id=2298155

https://bugzilla.redhat.com/show_bug.cgi?id=2300429

https://bugzilla.redhat.com/show_bug.cgi?id=2300448

http://www.nessus.org/u?0d547467

https://access.redhat.com/errata/RHSA-2024:6991

Plugin Details

Severity: High

ID: 207658

File Name: redhat-RHSA-2024-6991.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/24/2024

Updated: 9/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-41071

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, cpe:/o:redhat:rhel_e4s:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2024

Vulnerability Publication Date: 3/7/2022

Reference Information

CVE: CVE-2021-47393, CVE-2021-47559, CVE-2021-47623, CVE-2022-48773, CVE-2022-48786, CVE-2022-48799, CVE-2022-48816, CVE-2023-52489, CVE-2024-40984, CVE-2024-40995, CVE-2024-41055, CVE-2024-41071

CWE: 362, 371, 476, 754, 787, 833, 99

RHSA: 2024:6991