RancherOS < 1.4.0 Information Disclosure

high Nessus Plugin ID 132252

Synopsis

The remote device is missing a vendor-supplied security patch

Description

The remote host is running a version of RancherOS prior to 1.4.0, hence is exposted to a side-channel vulnerabilities:

- Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.(CVE-2017-5753)

- A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer’s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. (CVE-2018-8897)

Solution

Upgrade to RancherOS v1.4.0 or later

See Also

https://rancher.com/docs/os/v1.x/en/about/security/

https://github.com/rancher/os/releases/tag/v1.4.0

Plugin Details

Severity: High

ID: 132252

File Name: rancheros_1_4_0.nasl

Version: 1.4

Type: local

Family: Misc.

Published: 12/19/2019

Updated: 8/19/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-8897

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rancher:rancheros

Required KB Items: Host/local_checks_enabled, Host/RancherOS/version, Host/RancherOS

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/31/2018

Vulnerability Publication Date: 5/8/2018

Exploitable With

CANVAS (CANVAS)

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2017-5753, CVE-2018-8897

BID: 102371, 104071