AlmaLinux 8 : kernel (ALSA-2022:0188)

high Nessus Plugin ID 158852

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2022:0188 advisory.

- A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system. (CVE-2022-0185)

- A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. (CVE-2021-4155)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2022-0188.html

Plugin Details

Severity: High

ID: 158852

File Name: alma_linux_ALSA-2022-0188.nasl

Version: 1.6

Type: local

Published: 3/11/2022

Updated: 8/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0185

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:bpftool, p-cpe:/a:alma:linux:kernel, p-cpe:/a:alma:linux:kernel-abi-stablelists, p-cpe:/a:alma:linux:kernel-core, p-cpe:/a:alma:linux:kernel-cross-headers, p-cpe:/a:alma:linux:kernel-debug, p-cpe:/a:alma:linux:kernel-debug-core, p-cpe:/a:alma:linux:kernel-debug-devel, p-cpe:/a:alma:linux:kernel-debug-modules, p-cpe:/a:alma:linux:kernel-debug-modules-extra, p-cpe:/a:alma:linux:kernel-devel, p-cpe:/a:alma:linux:kernel-headers, p-cpe:/a:alma:linux:kernel-modules, p-cpe:/a:alma:linux:kernel-modules-extra, p-cpe:/a:alma:linux:kernel-tools, p-cpe:/a:alma:linux:kernel-tools-libs, p-cpe:/a:alma:linux:kernel-tools-libs-devel, p-cpe:/a:alma:linux:perf, p-cpe:/a:alma:linux:python3-perf, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2022

Vulnerability Publication Date: 1/11/2021

Exploitable With

Core Impact

Reference Information

CVE: CVE-2021-4155, CVE-2022-0185