RHEL 9 : kernel (RHSA-2024:6997)

high Nessus Plugin ID 207694

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:6997 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)

* kernel: net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26739)

* kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses (CVE-2024-26947)

* kernel: scsi: qla2xxx: Fix command flush on cable pull (CVE-2024-26931)

* kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer (CVE-2024-26930)

* kernel: scsi: qla2xxx: Fix double free of fcport (CVE-2024-26929)

* kernel: fork: defer linking file vma until vma is fully initialized (CVE-2024-27022)

* kernel: KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (CVE-2024-26991)

* kernel: bpf, sockmap: Prevent lock inversion deadlock in map delete elem (CVE-2024-35895)

* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)

* kernel: gpiolib: cdev: Fix use after free in lineinfo_changed_notify (CVE-2024-36899)

* kernel: cpufreq: exit() callback is optional (CVE-2024-38615)

* kernel: ring-buffer: Fix a race between readers and resize checks (CVE-2024-38601)

* kernel: cppc_cpufreq: Fix possible null pointer dereference (CVE-2024-38573)

* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)

* kernel: wifi: nl80211: Avoid address calculations via out of bounds array indexing (CVE-2024-38562)

* kernel: Input: cyapa - add missing input core locking to suspend/resume functions (CVE-2023-52884)

* kernel: ACPICA: Revert ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine.
(CVE-2024-40984)

* kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

* kernel: wifi: mt76: replace skb_put with skb_put_zero (CVE-2024-42225)

* kernel: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2024:6997.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2265271

https://bugzilla.redhat.com/show_bug.cgi?id=2283894

https://bugzilla.redhat.com/show_bug.cgi?id=2273270

https://bugzilla.redhat.com/show_bug.cgi?id=2278245

https://bugzilla.redhat.com/show_bug.cgi?id=2278250

https://bugzilla.redhat.com/show_bug.cgi?id=2278167

https://bugzilla.redhat.com/show_bug.cgi?id=2278248

https://bugzilla.redhat.com/show_bug.cgi?id=2293348

https://bugzilla.redhat.com/show_bug.cgi?id=2293420

https://bugzilla.redhat.com/show_bug.cgi?id=2293423

https://bugzilla.redhat.com/show_bug.cgi?id=2281677

https://bugzilla.redhat.com/show_bug.cgi?id=2297568

https://bugzilla.redhat.com/show_bug.cgi?id=2300448

https://bugzilla.redhat.com/show_bug.cgi?id=2278252

https://bugzilla.redhat.com/show_bug.cgi?id=2278318

https://bugzilla.redhat.com/show_bug.cgi?id=2284549

https://bugzilla.redhat.com/show_bug.cgi?id=2293364

https://bugzilla.redhat.com/show_bug.cgi?id=2293431

https://bugzilla.redhat.com/show_bug.cgi?id=2293685

https://bugzilla.redhat.com/show_bug.cgi?id=2301543

http://www.nessus.org/u?085f50e1

https://access.redhat.com/errata/RHSA-2024:6997

Plugin Details

Severity: High

ID: 207694

File Name: redhat-RHSA-2024-6997.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/24/2024

Updated: 9/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:A/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-42225

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-41071

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:python3-perf, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k, p-cpe:/a:redhat:enterprise_linux:kernel-64k-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-uki-virt, p-cpe:/a:redhat:enterprise_linux:kernel-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-uki-virt, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-core, p-cpe:/a:redhat:enterprise_linux:rtla, p-cpe:/a:redhat:enterprise_linux:libperf, p-cpe:/a:redhat:enterprise_linux:rv

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2024

Vulnerability Publication Date: 2/15/2024

Reference Information

CVE: CVE-2023-52439, CVE-2023-52884, CVE-2024-26739, CVE-2024-26929, CVE-2024-26930, CVE-2024-26931, CVE-2024-26947, CVE-2024-26991, CVE-2024-27022, CVE-2024-35895, CVE-2024-36016, CVE-2024-36899, CVE-2024-38562, CVE-2024-38570, CVE-2024-38573, CVE-2024-38601, CVE-2024-38615, CVE-2024-40984, CVE-2024-41071, CVE-2024-42225, CVE-2024-42246

CWE: 362, 416, 439, 457, 459, 476, 667, 787, 835

RHSA: 2024:6997