Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9412)

high Nessus Plugin ID 161426

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 7 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2022-9412 advisory.

- A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc. (CVE-2022-1729)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-uek-container package.

See Also

https://linux.oracle.com/errata/ELSA-2022-9412.html

Plugin Details

Severity: High

ID: 161426

File Name: oraclelinux_ELSA-2022-9412.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/21/2022

Updated: 3/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1729

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:kernel-uek-container

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2022

Vulnerability Publication Date: 5/21/2022

Reference Information

CVE: CVE-2022-1729