RHEL 7 : kernel (RHSA-2022:1324)

high Nessus Plugin ID 159691

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1324 advisory.

- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

- kernel: use-after-free in RDMA listen() (CVE-2021-4028)

- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2022:1324.

See Also

http://www.nessus.org/u?00dbc722

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:1324

https://bugzilla.redhat.com/show_bug.cgi?id=2027201

https://bugzilla.redhat.com/show_bug.cgi?id=2029923

https://bugzilla.redhat.com/show_bug.cgi?id=2031930

https://bugzilla.redhat.com/show_bug.cgi?id=2044809

Plugin Details

Severity: High

ID: 159691

File Name: redhat-RHSA-2022-1324.nasl

Version: 1.15

Type: local

Agent: unix

Published: 4/12/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-4083

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-22942

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:7.7, cpe:/o:redhat:rhel_e4s:7.7, cpe:/o:redhat:rhel_tus:7.7, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2022

Vulnerability Publication Date: 12/15/2021

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (vmwgfx Driver File Descriptor Handling Priv Esc)

Reference Information

CVE: CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-22942

CWE: 362, 416

RHSA: 2022:1324