RHEL 6 : kernel-rt (RHSA-2019:0641)

high Nessus Plugin ID 123432

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:0641 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)

* kernel: net/rxrpc: overflow in decoding of krb5 principal (CVE-2017-7482)

* kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service (CVE-2018-5803)

* kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko (CVE-2018-12929)

* kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko (CVE-2018-12930)

* kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko (CVE-2018-12931)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Remove the NTFS module from the MRG 2.5.x realtime kernel (BZ#1674523)

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1674935)

Users of kernel-rt are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2019:0641.

See Also

http://www.nessus.org/u?63e7b9af

https://access.redhat.com/errata/RHSA-2019:0641

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1446288

https://bugzilla.redhat.com/show_bug.cgi?id=1551051

https://bugzilla.redhat.com/show_bug.cgi?id=1590720

https://bugzilla.redhat.com/show_bug.cgi?id=1597831

https://bugzilla.redhat.com/show_bug.cgi?id=1597837

https://bugzilla.redhat.com/show_bug.cgi?id=1597843

https://bugzilla.redhat.com/show_bug.cgi?id=1674935

Plugin Details

Severity: High

ID: 123432

File Name: redhat-RHSA-2019-0641.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/28/2019

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-12931

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2019

Vulnerability Publication Date: 6/12/2018

Reference Information

CVE: CVE-2017-7482, CVE-2018-10902, CVE-2018-12929, CVE-2018-12930, CVE-2018-12931, CVE-2018-5803

CWE: 190, 20, 416, 787

RHSA: 2019:0641