RancherOS < 1.5.3 Multiple Vulnerabilities (SACK Panic)

high Nessus Plugin ID 132257

Synopsis

The remote device is missing a vendor-supplied security patch

Description

The remote host is running a version of RancherOS prior to v1.5.3, hence is exposed to multiple vulnerabilities:


- Linux Kernel is prone to a remote integer-overflow vulnerability.
An attacker can exploit this issue to cause denial-of-service conditions. (CVE-2019-11477)

- RancherOS is vulnerable to a denial of service; by crafting a sequence of SACKs, an attacker can cause fragmentation of the TCP transmission queue, leading to higher resource use. (CVE-2019-11478)

- Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. (CVE-2019-11479)

Solution

Upgrade to RancherOS v1.5.3 or later

See Also

https://rancher.com/docs/os/v1.x/en/about/security/

https://github.com/rancher/os/releases/tag/v1.5.3

https://lwn.net/Articles/791409/

Plugin Details

Severity: High

ID: 132257

File Name: rancheros_1_5_3.nasl

Version: 1.6

Type: local

Family: Misc.

Published: 12/19/2019

Updated: 4/3/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-11477

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-11479

Vulnerability Information

CPE: cpe:/o:rancher:rancheros

Required KB Items: Host/local_checks_enabled, Host/RancherOS/version, Host/RancherOS

Exploit Ease: No known exploits are available

Patch Publication Date: 7/11/2019

Vulnerability Publication Date: 6/18/2019

Reference Information

CVE: CVE-2019-11477, CVE-2019-11478, CVE-2019-11479

BID: 108798, 108801, 108818