RHEL 6 : kernel (RHSA-2018:0022)

medium Nessus Plugin ID 105563

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0022 advisory.

- hw: cpu: speculative execution branch target injection (CVE-2017-5715)

- hw: cpu: speculative execution bounds-check bypass (CVE-2017-5753)

- hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2018:0022.

See Also

http://www.nessus.org/u?892ef523

http://www.nessus.org/u?e3bb7a10

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1519778

https://bugzilla.redhat.com/show_bug.cgi?id=1519780

https://bugzilla.redhat.com/show_bug.cgi?id=1519781

https://access.redhat.com/errata/RHSA-2018:0022

https://access.redhat.com/security/cve/CVE-2017-5715

https://access.redhat.com/security/cve/CVE-2017-5753

https://access.redhat.com/security/cve/CVE-2017-5754

Plugin Details

Severity: Medium

ID: 105563

File Name: redhat-RHSA-2018-0022.nasl

Version: 3.19

Type: local

Agent: unix

Published: 1/4/2018

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2017-5754

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.4

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf, cpe:/o:redhat:rhel_aus:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/4/2018

Vulnerability Publication Date: 1/4/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

CWE: 200

IAVA: 2018-A-0017-S, 2018-A-0019, 2018-A-0020

RHSA: 2018:0022