RHEL 7 : kernel-rt (RHSA-2017:2077)

high Nessus Plugin ID 102151

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:2077 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system.
(CVE-2016-10200, Important)

* A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges.
(CVE-2017-2647, Important)

* It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft- lockup the system and thus cause denial of service. (CVE-2017-8797, Important)

This update also fixes multiple Moderate and Low impact security issues:

* CVE-2015-8839, CVE-2015-8970, CVE-2016-9576, CVE-2016-7042, CVE-2016-7097, CVE-2016-8645, CVE-2016-9576, CVE-2016-9588, CVE-2016-9806, CVE-2016-10088, CVE-2016-10147, CVE-2017-2596, CVE-2017-2671, CVE-2017-5970, CVE-2017-6001, CVE-2017-6951, CVE-2017-7187, CVE-2017-7616, CVE-2017-7889, CVE-2017-8890, CVE-2017-9074, CVE-2017-8890, CVE-2017-9075, CVE-2017-8890, CVE-2017-9076, CVE-2017-8890, CVE-2017-9077, CVE-2017-9242, CVE-2014-7970, CVE-2014-7975, CVE-2016-6213, CVE-2016-9604, CVE-2016-9685

Documentation for these issues is available from the Release Notes document linked from the References section.

Red Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin (Virtuozzo) for reporting CVE-2017-2647; Igor Redko (Virtuozzo) and Vasily Averin (Virtuozzo) for reporting CVE-2015-8970; Marco Grassi for reporting CVE-2016-8645; and Dmitry Vyukov (Google Inc.) for reporting CVE-2017-2596. The CVE-2016-7042 issue was discovered by Ondrej Kozina (Red Hat); the CVE-2016-7097 issue was discovered by Andreas Gruenbacher (Red Hat) and Jan Kara (SUSE); the CVE-2016-6213 and CVE-2016-9685 issues were discovered by Qian Cai (Red Hat); and the CVE-2016-9604 issue was discovered by David Howells (Red Hat).

Additional Changes:

For detailed information on other changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?00eb406c

http://www.nessus.org/u?e109ca23

https://access.redhat.com/errata/RHSA-2017:2077

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1151095

https://bugzilla.redhat.com/show_bug.cgi?id=1151108

https://bugzilla.redhat.com/show_bug.cgi?id=1323577

https://bugzilla.redhat.com/show_bug.cgi?id=1356471

https://bugzilla.redhat.com/show_bug.cgi?id=1368938

https://bugzilla.redhat.com/show_bug.cgi?id=1373966

https://bugzilla.redhat.com/show_bug.cgi?id=1377840

https://bugzilla.redhat.com/show_bug.cgi?id=1378172

https://bugzilla.redhat.com/show_bug.cgi?id=1386286

https://bugzilla.redhat.com/show_bug.cgi?id=1389215

https://bugzilla.redhat.com/show_bug.cgi?id=1389433

https://bugzilla.redhat.com/show_bug.cgi?id=1393904

https://bugzilla.redhat.com/show_bug.cgi?id=1396941

https://bugzilla.redhat.com/show_bug.cgi?id=1400188

https://bugzilla.redhat.com/show_bug.cgi?id=1401502

https://bugzilla.redhat.com/show_bug.cgi?id=1403145

https://bugzilla.redhat.com/show_bug.cgi?id=1404200

https://bugzilla.redhat.com/show_bug.cgi?id=1404924

https://bugzilla.redhat.com/show_bug.cgi?id=1412210

https://bugzilla.redhat.com/show_bug.cgi?id=1414052

https://bugzilla.redhat.com/show_bug.cgi?id=1417812

https://bugzilla.redhat.com/show_bug.cgi?id=1421638

https://bugzilla.redhat.com/show_bug.cgi?id=1421801

https://bugzilla.redhat.com/show_bug.cgi?id=1421810

https://bugzilla.redhat.com/show_bug.cgi?id=1422825

https://bugzilla.redhat.com/show_bug.cgi?id=1425780

https://bugzilla.redhat.com/show_bug.cgi?id=1426661

https://bugzilla.redhat.com/show_bug.cgi?id=1427626

https://bugzilla.redhat.com/show_bug.cgi?id=1427647

https://bugzilla.redhat.com/show_bug.cgi?id=1427991

https://bugzilla.redhat.com/show_bug.cgi?id=1428353

https://bugzilla.redhat.com/show_bug.cgi?id=1428890

https://bugzilla.redhat.com/show_bug.cgi?id=1428943

https://bugzilla.redhat.com/show_bug.cgi?id=1429610

https://bugzilla.redhat.com/show_bug.cgi?id=1429640

https://bugzilla.redhat.com/show_bug.cgi?id=1429951

https://bugzilla.redhat.com/show_bug.cgi?id=1429977

https://bugzilla.redhat.com/show_bug.cgi?id=1430023

https://bugzilla.redhat.com/show_bug.cgi?id=1430038

https://bugzilla.redhat.com/show_bug.cgi?id=1430074

https://bugzilla.redhat.com/show_bug.cgi?id=1430347

https://bugzilla.redhat.com/show_bug.cgi?id=1430353

https://bugzilla.redhat.com/show_bug.cgi?id=1430926

https://bugzilla.redhat.com/show_bug.cgi?id=1430946

https://bugzilla.redhat.com/show_bug.cgi?id=1431104

https://bugzilla.redhat.com/show_bug.cgi?id=1432118

https://bugzilla.redhat.com/show_bug.cgi?id=1433252

https://bugzilla.redhat.com/show_bug.cgi?id=1434327

https://bugzilla.redhat.com/show_bug.cgi?id=1434616

https://bugzilla.redhat.com/show_bug.cgi?id=1436649

https://bugzilla.redhat.com/show_bug.cgi?id=1438512

https://bugzilla.redhat.com/show_bug.cgi?id=1441088

https://bugzilla.redhat.com/show_bug.cgi?id=1441552

https://bugzilla.redhat.com/show_bug.cgi?id=1444493

https://bugzilla.redhat.com/show_bug.cgi?id=1450972

https://bugzilla.redhat.com/show_bug.cgi?id=1452240

https://bugzilla.redhat.com/show_bug.cgi?id=1452679

https://bugzilla.redhat.com/show_bug.cgi?id=1452688

https://bugzilla.redhat.com/show_bug.cgi?id=1452691

https://bugzilla.redhat.com/show_bug.cgi?id=1452744

https://bugzilla.redhat.com/show_bug.cgi?id=1456388

https://bugzilla.redhat.com/show_bug.cgi?id=1459056

https://bugzilla.redhat.com/show_bug.cgi?id=1466329

Plugin Details

Severity: High

ID: 102151

File Name: redhat-RHSA-2017-2077.nasl

Version: 3.16

Type: local

Agent: unix

Published: 8/3/2017

Updated: 11/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-6001

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2017-9077

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/1/2017

Vulnerability Publication Date: 10/13/2014

Reference Information

CVE: CVE-2014-7970, CVE-2014-7975, CVE-2015-8839, CVE-2015-8970, CVE-2016-10088, CVE-2016-10147, CVE-2016-10200, CVE-2016-10741, CVE-2016-6213, CVE-2016-7042, CVE-2016-7097, CVE-2016-8645, CVE-2016-9576, CVE-2016-9588, CVE-2016-9604, CVE-2016-9685, CVE-2016-9806, CVE-2017-2584, CVE-2017-2596, CVE-2017-2647, CVE-2017-2671, CVE-2017-5551, CVE-2017-5970, CVE-2017-6001, CVE-2017-6951, CVE-2017-7187, CVE-2017-7495, CVE-2017-7616, CVE-2017-7889, CVE-2017-8797, CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9242

CWE: 121, 125, 20, 248, 287, 362, 369, 390, 391, 416, 476, 617, 665, 732, 770, 772, 787

RHSA: 2017:2077