RHEL 6 : kernel-rt (RHSA-2018:0021)

medium Nessus Plugin ID 105672

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0021 advisory.

- hw: cpu: speculative execution branch target injection (CVE-2017-5715)

- hw: cpu: speculative execution bounds-check bypass (CVE-2017-5753)

- hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2018:0021.

See Also

http://www.nessus.org/u?4b1c7490

http://www.nessus.org/u?892ef523

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1519778

https://bugzilla.redhat.com/show_bug.cgi?id=1519780

https://bugzilla.redhat.com/show_bug.cgi?id=1519781

https://access.redhat.com/errata/RHSA-2018:0021

https://access.redhat.com/security/cve/CVE-2017-5715

https://access.redhat.com/security/cve/CVE-2017-5753

https://access.redhat.com/security/cve/CVE-2017-5754

Plugin Details

Severity: Medium

ID: 105672

File Name: redhat-RHSA-2018-0021.nasl

Version: 3.18

Type: local

Agent: unix

Published: 1/9/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2017-5754

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.4

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/4/2018

Vulnerability Publication Date: 1/4/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

CWE: 200

IAVA: 2018-A-0017-S, 2018-A-0019, 2018-A-0020

RHSA: 2018:0021