RHEL 8 : kernel (RHSA-2022:5626)

high Nessus Plugin ID 163291

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5626 advisory.

- kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)

- kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)

- kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)

- kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)

- kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)

- kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-29368

https://access.redhat.com/security/cve/CVE-2021-4197

https://access.redhat.com/security/cve/CVE-2021-4203

https://access.redhat.com/security/cve/CVE-2022-1012

https://access.redhat.com/security/cve/CVE-2022-1729

https://access.redhat.com/security/cve/CVE-2022-32250

https://access.redhat.com/errata/RHSA-2022:5626

https://bugzilla.redhat.com/1903244

https://bugzilla.redhat.com/2035652

https://bugzilla.redhat.com/2036934

https://bugzilla.redhat.com/2064604

https://bugzilla.redhat.com/2086753

https://bugzilla.redhat.com/2092427

Plugin Details

Severity: High

ID: 163291

File Name: redhat-RHSA-2022-5626.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/20/2022

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-32250

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-1012

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-stablelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/19/2022

Vulnerability Publication Date: 11/28/2020

Reference Information

CVE: CVE-2020-29368, CVE-2021-4197, CVE-2021-4203, CVE-2022-1012, CVE-2022-1729, CVE-2022-32250

CWE: 200, 287, 362, 366, 416, 497

RHSA: 2022:5626