RHEL 8 : kpatch-patch (RHSA-2020:3073)

medium Nessus Plugin ID 170319

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3073 advisory.

- kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766)

- kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767)

- kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kpatch-patch-4_18_0-193, kpatch-patch-4_18_0-193_1_2 and / or kpatch-patch-4_18_0-193_6_3 packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-10766

https://access.redhat.com/security/cve/CVE-2020-10767

https://access.redhat.com/security/cve/CVE-2020-10768

https://access.redhat.com/errata/RHSA-2020:3073

https://bugzilla.redhat.com/1845840

https://bugzilla.redhat.com/1845867

https://bugzilla.redhat.com/1845868

Plugin Details

Severity: Medium

ID: 170319

File Name: redhat-RHSA-2020-3073.nasl

Version: 1.0

Type: local

Agent: unix

Published: 1/23/2023

Updated: 1/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-10768

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_1_2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_6_3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/21/2020

Vulnerability Publication Date: 6/17/2020

Reference Information

CVE: CVE-2020-10766, CVE-2020-10767, CVE-2020-10768

CWE: 440

RHSA: 2020:3073