RHEL 7 : kpatch-patch (RHSA-2022:0592)

high Nessus Plugin ID 158260

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0592 advisory.

- kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)

- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-0466

https://access.redhat.com/security/cve/CVE-2021-0920

https://access.redhat.com/security/cve/CVE-2021-4155

https://access.redhat.com/security/cve/CVE-2022-0330

https://access.redhat.com/security/cve/CVE-2022-22942

https://access.redhat.com/errata/RHSA-2022:0592

https://bugzilla.redhat.com/1920480

https://bugzilla.redhat.com/2031930

https://bugzilla.redhat.com/2034813

https://bugzilla.redhat.com/2042404

https://bugzilla.redhat.com/2044809

Plugin Details

Severity: High

ID: 158260

File Name: redhat-RHSA-2022-0592.nasl

Version: 1.11

Type: local

Agent: unix

Published: 2/22/2022

Updated: 12/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-0466

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-22942

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_21_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_24_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_25_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_31_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_36_2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_41_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_42_2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_45_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_49_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-3_10_0-1160_53_1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2022

Vulnerability Publication Date: 12/14/2020

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (vmwgfx Driver File Descriptor Handling Priv Esc)

Reference Information

CVE: CVE-2020-0466, CVE-2021-0920, CVE-2021-4155, CVE-2022-0330, CVE-2022-22942

CWE: 131, 200, 281, 416

RHSA: 2022:0592