RHEL 7 : kernel-rt (RHSA-2018:0412)

high Nessus Plugin ID 107189

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0412 advisory.

- Kernel: KVM: debug exception via syscall emulation (CVE-2017-7518)

- Kernel: KVM: MMU potential stack buffer overrun during page walks (CVE-2017-12188)

- kernel: improper keyrings creation (CVE-2017-18270)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2018:0412.

See Also

http://www.nessus.org/u?bf816085

https://access.redhat.com/errata/RHSA-2018:0412

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1464473

https://bugzilla.redhat.com/show_bug.cgi?id=1500380

https://bugzilla.redhat.com/show_bug.cgi?id=1537671

Plugin Details

Severity: High

ID: 107189

File Name: redhat-RHSA-2018-0412.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/7/2018

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-12188

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2017-7518

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/6/2018

Vulnerability Publication Date: 10/11/2017

Reference Information

CVE: CVE-2017-12188, CVE-2017-18270, CVE-2017-7518

CWE: 121, 250, 287

RHSA: 2018:0412