RHEL 6 : kernel (RHSA-2018:1854)

high Nessus Plugin ID 110600

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1854 advisory.

- kernel: AIO interface didn't use rw_verify_area() for checking mandatory locking on files and size of access (CVE-2012-6701)

- kernel: AIO write triggers integer overflow in some protocols (CVE-2015-8830)

- kernel: Null pointer dereference via keyctl (CVE-2016-8650)

- kernel: ping socket / AF_LLC connect() sin_family race (CVE-2017-2671)

- kernel: Race condition between multiple sys_perf_event_open() calls (CVE-2017-6001)

- kernel: net/packet: overflow in check for priv area size (CVE-2017-7308)

- kernel: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c (CVE-2017-7616)

- kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism (CVE-2017-7889)

- kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c (CVE-2017-8890)

- kernel: net: sctp_v6_create_accept_sk function mishandles inheritance (CVE-2017-9075)

- kernel: net: IPv6 DCCP implementation mishandles inheritance (CVE-2017-9076)

- kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance (CVE-2017-9077)

- kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)

- kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121)

- kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203)

- kernel: a null pointer dereference in net/dccp/output.c:dccp_write_xmit() leads to a system crash (CVE-2018-1130)

- hw: cpu: speculative store bypass (CVE-2018-3639)

- kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service (CVE-2018-5803)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2018:1854.

See Also

http://www.nessus.org/u?08740cfa

https://access.redhat.com/security/vulnerabilities/ssbd

https://bugzilla.redhat.com/show_bug.cgi?id=1314275

https://bugzilla.redhat.com/show_bug.cgi?id=1314288

https://bugzilla.redhat.com/show_bug.cgi?id=1395187

https://bugzilla.redhat.com/show_bug.cgi?id=1422825

https://bugzilla.redhat.com/show_bug.cgi?id=1436649

https://bugzilla.redhat.com/show_bug.cgi?id=1437404

https://bugzilla.redhat.com/show_bug.cgi?id=1441088

https://bugzilla.redhat.com/show_bug.cgi?id=1444493

https://bugzilla.redhat.com/show_bug.cgi?id=1448170

https://bugzilla.redhat.com/show_bug.cgi?id=1450972

https://bugzilla.redhat.com/show_bug.cgi?id=1452688

https://bugzilla.redhat.com/show_bug.cgi?id=1452691

https://bugzilla.redhat.com/show_bug.cgi?id=1452744

https://bugzilla.redhat.com/show_bug.cgi?id=1495089

https://bugzilla.redhat.com/show_bug.cgi?id=1497152

https://bugzilla.redhat.com/show_bug.cgi?id=1520893

https://bugzilla.redhat.com/show_bug.cgi?id=1550811

https://bugzilla.redhat.com/show_bug.cgi?id=1551051

https://bugzilla.redhat.com/show_bug.cgi?id=1560494

https://bugzilla.redhat.com/show_bug.cgi?id=1566890

https://bugzilla.redhat.com/show_bug.cgi?id=1576419

https://bugzilla.redhat.com/show_bug.cgi?id=869942

http://www.nessus.org/u?930329e4

http://www.nessus.org/u?c064174a

https://access.redhat.com/errata/RHSA-2018:1854

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: High

ID: 110600

File Name: redhat-RHSA-2018-1854.nasl

Version: 1.12

Type: local

Agent: unix

Published: 6/19/2018

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-6001

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2017-9077

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/19/2018

Vulnerability Publication Date: 5/2/2016

Exploitable With

Core Impact

Metasploit (AF_PACKET packet_set_ring Privilege Escalation)

Reference Information

CVE: CVE-2012-6701, CVE-2015-8830, CVE-2016-8650, CVE-2017-12190, CVE-2017-15121, CVE-2017-18203, CVE-2017-2671, CVE-2017-6001, CVE-2017-7308, CVE-2017-7616, CVE-2017-7889, CVE-2017-8890, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803

CWE: 120, 190, 20, 200, 362, 390, 391, 400, 416, 476

RHSA: 2018:1854