RHEL 7 : kernel (RHSA-2022:1107)

high Nessus Plugin ID 159314

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1107 advisory.

- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2021-0920

https://access.redhat.com/security/cve/CVE-2021-4083

https://access.redhat.com/security/cve/CVE-2022-0330

https://access.redhat.com/security/cve/CVE-2022-22942

https://access.redhat.com/errata/RHSA-2022:1107

https://bugzilla.redhat.com/2029923

https://bugzilla.redhat.com/2031930

https://bugzilla.redhat.com/2042404

https://bugzilla.redhat.com/2044809

Plugin Details

Severity: High

ID: 159314

File Name: redhat-RHSA-2022-1107.nasl

Version: 1.14

Type: local

Agent: unix

Published: 3/29/2022

Updated: 12/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-4083

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-22942

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:7.6, cpe:/o:redhat:rhel_e4s:7.6, cpe:/o:redhat:rhel_tus:7.6, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/29/2022

Vulnerability Publication Date: 12/15/2021

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (vmwgfx Driver File Descriptor Handling Priv Esc)

Reference Information

CVE: CVE-2021-0920, CVE-2021-4083, CVE-2022-0330, CVE-2022-22942

CWE: 281, 416

RHSA: 2022:1107