RHEL 8 : kernel-rt (RHSA-2021:1081)

high Nessus Plugin ID 148369

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1081 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)

* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)

* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)

* kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2021:1081.

See Also

http://www.nessus.org/u?1d408589

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:1081

https://bugzilla.redhat.com/show_bug.cgi?id=1888886

https://bugzilla.redhat.com/show_bug.cgi?id=1899804

https://bugzilla.redhat.com/show_bug.cgi?id=1920480

https://bugzilla.redhat.com/show_bug.cgi?id=1922249

https://bugzilla.redhat.com/show_bug.cgi?id=1925588

https://bugzilla.redhat.com/show_bug.cgi?id=1926369

https://bugzilla.redhat.com/show_bug.cgi?id=1930078

https://bugzilla.redhat.com/show_bug.cgi?id=1930079

https://bugzilla.redhat.com/show_bug.cgi?id=1930080

Plugin Details

Severity: High

ID: 148369

File Name: redhat-RHSA-2021-1081.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/7/2021

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3347

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-28374

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/6/2021

Vulnerability Publication Date: 11/6/2020

Reference Information

CVE: CVE-2020-0466, CVE-2020-27152, CVE-2020-28374, CVE-2021-26708, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347

CWE: 122, 125, 20, 200, 362, 416, 835

RHSA: 2021:1081