RHEL 7 : kernel (RHSA-2018:3540)

high Nessus Plugin ID 118946

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3540 advisory.

- kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)

- kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) (CVE-2018-5391)

- kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)

- kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?21616607

https://access.redhat.com/articles/3553061

https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

https://bugzilla.redhat.com/show_bug.cgi?id=1575065

https://bugzilla.redhat.com/show_bug.cgi?id=1609664

https://bugzilla.redhat.com/show_bug.cgi?id=1610958

https://bugzilla.redhat.com/show_bug.cgi?id=1624498

https://access.redhat.com/articles/3684891

https://access.redhat.com/errata/RHSA-2018:3540

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: High

ID: 118946

File Name: redhat-RHSA-2018-3540.nasl

Version: 1.12

Type: local

Agent: unix

Published: 11/14/2018

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-14634

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf, cpe:/o:redhat:rhel_eus:7.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/13/2018

Vulnerability Publication Date: 5/2/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-18344, CVE-2018-10675, CVE-2018-14634, CVE-2018-5391

CWE: 125, 190, 400, 416

RHSA: 2018:3540