RHEL 7 : kernel-rt (RHSA-2018:1355)

high Nessus Plugin ID 109642

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1355 advisory.

- Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)

- kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)

- Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)

- Kernel: error in exception handling leads to DoS (CVE-2018-8897)

- kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2018:1355.

See Also

http://www.nessus.org/u?539c9345

https://access.redhat.com/security/vulnerabilities/pop_ss

https://bugzilla.redhat.com/show_bug.cgi?id=1517220

https://bugzilla.redhat.com/show_bug.cgi?id=1549768

https://bugzilla.redhat.com/show_bug.cgi?id=1552048

https://bugzilla.redhat.com/show_bug.cgi?id=1566837

https://bugzilla.redhat.com/show_bug.cgi?id=1567074

https://bugzilla.redhat.com/show_bug.cgi?id=1568477

https://access.redhat.com/errata/RHSA-2018:1355

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: High

ID: 109642

File Name: redhat-RHSA-2018-1355.nasl

Version: 1.12

Type: local

Agent: unix

Published: 5/9/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-8897

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2018

Vulnerability Publication Date: 11/24/2017

Exploitable With

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2017-16939, CVE-2018-1000199, CVE-2018-1068, CVE-2018-1087, CVE-2018-8897

CWE: 119, 250, 416, 460

RHSA: 2018:1355