RHEL 8 : kpatch-patch (RHSA-2021:0763)

high Nessus Plugin ID 147215

Synopsis

The remote Red Hat host is missing one or more security updates for kpatch-patch.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0763 advisory.

- kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)

- kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kpatch-patch package based on the guidance in RHSA-2021:0763.

See Also

http://www.nessus.org/u?a931be1f

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:0763

https://bugzilla.redhat.com/show_bug.cgi?id=1877571

https://bugzilla.redhat.com/show_bug.cgi?id=1906525

https://bugzilla.redhat.com/show_bug.cgi?id=1920474

Plugin Details

Severity: High

ID: 147215

File Name: redhat-RHSA-2021-0763.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/9/2021

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-29661

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_13_2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_14_3, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_19_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_1_2, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_28_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_29_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_37_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_40_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_41_1, p-cpe:/a:redhat:enterprise_linux:kpatch-patch-4_18_0-193_6_3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/9/2021

Vulnerability Publication Date: 9/9/2020

Reference Information

CVE: CVE-2020-0444, CVE-2020-25211, CVE-2020-29661

CWE: 119, 244, 416

RHSA: 2021:0763