RHEL 7 : kernel-rt (RHSA-2018:0152)

high Nessus Plugin ID 106331

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0152 advisory.

- kernel: local privesc in key management (CVE-2015-8539)

- kernel: keyctl_set_reqkey_keyring() leaks thread keyrings (CVE-2017-7472)

- kernel: NULL pointer dereference due to KEYCTL_READ on negative key (CVE-2017-12192)

- kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation (CVE-2017-12193)

- kernel: Use-after-free in the af_packet.c (CVE-2017-15649)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2018:0152.

See Also

http://www.nessus.org/u?26ee2e00

https://access.redhat.com/errata/RHSA-2018:0152

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1284450

https://bugzilla.redhat.com/show_bug.cgi?id=1442086

https://bugzilla.redhat.com/show_bug.cgi?id=1504574

https://bugzilla.redhat.com/show_bug.cgi?id=1519506

Plugin Details

Severity: High

ID: 106331

File Name: redhat-RHSA-2018-0152.nasl

Version: 1.12

Type: local

Agent: unix

Published: 1/25/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-8539

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2017-15649

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2018

Vulnerability Publication Date: 2/8/2016

Reference Information

CVE: CVE-2015-8539, CVE-2017-12192, CVE-2017-12193, CVE-2017-15649, CVE-2017-7472

CWE: 400, 416, 476, 667

RHSA: 2018:0152