Rocky Linux 8 : kernel-rt (RLSA-2022:1975)

critical Nessus Plugin ID 161350

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:1975 advisory.

- An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-3612)

- A use-after-free flaw was found in the Linux kernel's Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-3752)

- A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (CVE-2021-3772)

- A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks. (CVE-2021-3773)

- A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:1975

https://bugzilla.redhat.com/show_bug.cgi?id=1901726

https://bugzilla.redhat.com/show_bug.cgi?id=1903578

https://bugzilla.redhat.com/show_bug.cgi?id=1905749

https://bugzilla.redhat.com/show_bug.cgi?id=1919791

https://bugzilla.redhat.com/show_bug.cgi?id=1946684

https://bugzilla.redhat.com/show_bug.cgi?id=1951739

https://bugzilla.redhat.com/show_bug.cgi?id=1974079

https://bugzilla.redhat.com/show_bug.cgi?id=1985353

https://bugzilla.redhat.com/show_bug.cgi?id=1986473

https://bugzilla.redhat.com/show_bug.cgi?id=1997467

https://bugzilla.redhat.com/show_bug.cgi?id=1997961

https://bugzilla.redhat.com/show_bug.cgi?id=1999544

https://bugzilla.redhat.com/show_bug.cgi?id=1999675

https://bugzilla.redhat.com/show_bug.cgi?id=2000627

https://bugzilla.redhat.com/show_bug.cgi?id=2000694

https://bugzilla.redhat.com/show_bug.cgi?id=2004949

https://bugzilla.redhat.com/show_bug.cgi?id=2010463

https://bugzilla.redhat.com/show_bug.cgi?id=2013180

https://bugzilla.redhat.com/show_bug.cgi?id=2014230

https://bugzilla.redhat.com/show_bug.cgi?id=2016169

https://bugzilla.redhat.com/show_bug.cgi?id=2018205

https://bugzilla.redhat.com/show_bug.cgi?id=2025003

https://bugzilla.redhat.com/show_bug.cgi?id=2025726

https://bugzilla.redhat.com/show_bug.cgi?id=2027239

https://bugzilla.redhat.com/show_bug.cgi?id=2029923

https://bugzilla.redhat.com/show_bug.cgi?id=2030747

https://bugzilla.redhat.com/show_bug.cgi?id=2034342

https://bugzilla.redhat.com/show_bug.cgi?id=2035652

https://bugzilla.redhat.com/show_bug.cgi?id=2036934

https://bugzilla.redhat.com/show_bug.cgi?id=2037019

https://bugzilla.redhat.com/show_bug.cgi?id=2039911

https://bugzilla.redhat.com/show_bug.cgi?id=2039914

https://bugzilla.redhat.com/show_bug.cgi?id=2042822

https://bugzilla.redhat.com/show_bug.cgi?id=2061700

https://bugzilla.redhat.com/show_bug.cgi?id=2061712

https://bugzilla.redhat.com/show_bug.cgi?id=2061721

https://bugzilla.redhat.com/show_bug.cgi?id=2064855

Plugin Details

Severity: Critical

ID: 161350

File Name: rocky_linux_RLSA-2022-1975.nasl

Version: 1.4

Type: local

Published: 5/18/2022

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3752

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3773

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:kernel-rt, p-cpe:/a:rocky:linux:kernel-rt-core, p-cpe:/a:rocky:linux:kernel-rt-debug, p-cpe:/a:rocky:linux:kernel-rt-debug-core, p-cpe:/a:rocky:linux:kernel-rt-debug-debuginfo, p-cpe:/a:rocky:linux:kernel-rt-debug-devel, p-cpe:/a:rocky:linux:kernel-rt-debug-kvm, p-cpe:/a:rocky:linux:kernel-rt-debug-modules, p-cpe:/a:rocky:linux:kernel-rt-debug-modules-extra, p-cpe:/a:rocky:linux:kernel-rt-debuginfo, p-cpe:/a:rocky:linux:kernel-rt-debuginfo-common-x86_64, p-cpe:/a:rocky:linux:kernel-rt-devel, p-cpe:/a:rocky:linux:kernel-rt-kvm, p-cpe:/a:rocky:linux:kernel-rt-modules, p-cpe:/a:rocky:linux:kernel-rt-modules-extra, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2022

Vulnerability Publication Date: 7/9/2021

Reference Information

CVE: CVE-2020-0404, CVE-2020-13974, CVE-2020-27820, CVE-2021-0941, CVE-2021-20322, CVE-2021-26401, CVE-2021-29154, CVE-2021-3612, CVE-2021-3669, CVE-2021-37159, CVE-2021-3743, CVE-2021-3744, CVE-2021-3752, CVE-2021-3759, CVE-2021-3764, CVE-2021-3772, CVE-2021-3773, CVE-2021-4002, CVE-2021-4037, CVE-2021-4083, CVE-2021-4157, CVE-2021-41864, CVE-2021-4197, CVE-2021-4203, CVE-2021-42739, CVE-2021-43389, CVE-2021-43976, CVE-2021-44733, CVE-2021-45485, CVE-2021-45486, CVE-2022-0001, CVE-2022-0002, CVE-2022-0286, CVE-2022-0322, CVE-2022-1011