Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT_UNPATCHED_KERNEL-RHEL7.NASL
HistoryJun 03, 2024 - 12:00 a.m.

RHEL 7 : kernel (Unpatched Vulnerability)

2024-06-0300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
rhel 7
kernel
unpatched
vulnerability
out of bounds read
buffer-overflow
scsi
ioctl
bypass

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.036 Low

EPSS

Percentile

91.7%

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched.

  • kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c (CVE-2019-15505)

  • kernel: buffer-overflow hardening in WiFi beacon validation code. (CVE-2019-16746)

  • block/scsi_ioctl.c in the Linux kernel through 3.8 does not properly consider the SCSI device class during authorization of SCSI commands, which allows local users to bypass intended access restrictions via an SG_IO ioctl call that leverages overlapping opcodes. (CVE-2012-4542)

Note that Nessus has not tested for these issues but has instead relied on the package managerā€™s report that the package is installed.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory kernel. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(199280);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/17");

  script_cve_id(
    "CVE-2012-4542",
    "CVE-2013-7446",
    "CVE-2014-8181",
    "CVE-2014-9731",
    "CVE-2015-1350",
    "CVE-2015-1420",
    "CVE-2015-2877",
    "CVE-2015-3291",
    "CVE-2015-4167",
    "CVE-2015-4177",
    "CVE-2015-4692",
    "CVE-2015-5257",
    "CVE-2015-5275",
    "CVE-2015-5707",
    "CVE-2015-6252",
    "CVE-2015-7513",
    "CVE-2015-7515",
    "CVE-2015-7550",
    "CVE-2015-7566",
    "CVE-2015-7799",
    "CVE-2015-7833",
    "CVE-2015-8569",
    "CVE-2015-8575",
    "CVE-2015-8785",
    "CVE-2015-8816",
    "CVE-2015-8953",
    "CVE-2015-8964",
    "CVE-2015-1142857",
    "CVE-2016-0723",
    "CVE-2016-0821",
    "CVE-2016-0823",
    "CVE-2016-2085",
    "CVE-2016-2184",
    "CVE-2016-2185",
    "CVE-2016-2186",
    "CVE-2016-2187",
    "CVE-2016-2188",
    "CVE-2016-2543",
    "CVE-2016-2544",
    "CVE-2016-2545",
    "CVE-2016-2546",
    "CVE-2016-2549",
    "CVE-2016-2782",
    "CVE-2016-3136",
    "CVE-2016-3137",
    "CVE-2016-3138",
    "CVE-2016-3139",
    "CVE-2016-3140",
    "CVE-2016-3157",
    "CVE-2016-3689",
    "CVE-2016-3951",
    "CVE-2016-4482",
    "CVE-2016-4486",
    "CVE-2016-4580",
    "CVE-2016-4805",
    "CVE-2016-6130",
    "CVE-2016-7425",
    "CVE-2016-7911",
    "CVE-2016-7916",
    "CVE-2016-8405",
    "CVE-2016-8658",
    "CVE-2016-9178",
    "CVE-2016-9756",
    "CVE-2017-0605",
    "CVE-2017-0627",
    "CVE-2017-0630",
    "CVE-2017-5549",
    "CVE-2017-5897",
    "CVE-2017-5972",
    "CVE-2017-5986",
    "CVE-2017-7261",
    "CVE-2017-7346",
    "CVE-2017-8831",
    "CVE-2017-8924",
    "CVE-2017-8925",
    "CVE-2017-9605",
    "CVE-2017-10810",
    "CVE-2017-11473",
    "CVE-2017-12153",
    "CVE-2017-12762",
    "CVE-2017-13693",
    "CVE-2017-13694",
    "CVE-2017-13695",
    "CVE-2017-14051",
    "CVE-2017-14489",
    "CVE-2017-15115",
    "CVE-2017-16525",
    "CVE-2017-16526",
    "CVE-2017-16527",
    "CVE-2017-16529",
    "CVE-2017-16530",
    "CVE-2017-16531",
    "CVE-2017-16532",
    "CVE-2017-16533",
    "CVE-2017-16534",
    "CVE-2017-16535",
    "CVE-2017-16536",
    "CVE-2017-16537",
    "CVE-2017-16538",
    "CVE-2017-16643",
    "CVE-2017-16644",
    "CVE-2017-16646",
    "CVE-2017-16647",
    "CVE-2017-16649",
    "CVE-2017-16650",
    "CVE-2017-17450",
    "CVE-2017-17741",
    "CVE-2017-18079",
    "CVE-2017-1000371",
    "CVE-2018-1108",
    "CVE-2018-7273",
    "CVE-2018-8043",
    "CVE-2018-9516",
    "CVE-2018-10021",
    "CVE-2018-14609",
    "CVE-2018-14612",
    "CVE-2018-14613",
    "CVE-2018-15594",
    "CVE-2018-16862",
    "CVE-2018-17977",
    "CVE-2018-18710",
    "CVE-2018-19824",
    "CVE-2018-19985",
    "CVE-2018-20169",
    "CVE-2018-20836",
    "CVE-2019-2054",
    "CVE-2019-3874",
    "CVE-2019-9456",
    "CVE-2019-9503",
    "CVE-2019-11184",
    "CVE-2019-11599",
    "CVE-2019-11833",
    "CVE-2019-12380",
    "CVE-2019-12382",
    "CVE-2019-12819",
    "CVE-2019-13631",
    "CVE-2019-14283",
    "CVE-2019-14284",
    "CVE-2019-14615",
    "CVE-2019-15099",
    "CVE-2019-15118",
    "CVE-2019-15213",
    "CVE-2019-15214",
    "CVE-2019-15217",
    "CVE-2019-15218",
    "CVE-2019-15219",
    "CVE-2019-15221",
    "CVE-2019-15291",
    "CVE-2019-15505",
    "CVE-2019-15807",
    "CVE-2019-15921",
    "CVE-2019-15924",
    "CVE-2019-15927",
    "CVE-2019-16229",
    "CVE-2019-16230",
    "CVE-2019-16231",
    "CVE-2019-16234",
    "CVE-2019-16746",
    "CVE-2019-16994",
    "CVE-2019-17053",
    "CVE-2019-18282",
    "CVE-2019-18806",
    "CVE-2019-19036",
    "CVE-2019-19037",
    "CVE-2019-19039",
    "CVE-2019-19054",
    "CVE-2019-19056",
    "CVE-2019-19057",
    "CVE-2019-19058",
    "CVE-2019-19063",
    "CVE-2019-19065",
    "CVE-2019-19066",
    "CVE-2019-19073",
    "CVE-2019-19074",
    "CVE-2019-19077",
    "CVE-2019-19080",
    "CVE-2019-19081",
    "CVE-2019-19082",
    "CVE-2019-19083",
    "CVE-2019-19319",
    "CVE-2019-19377",
    "CVE-2019-19378",
    "CVE-2019-19448",
    "CVE-2019-19462",
    "CVE-2019-19523",
    "CVE-2019-19527",
    "CVE-2019-19528",
    "CVE-2019-19532",
    "CVE-2019-19533",
    "CVE-2019-19536",
    "CVE-2019-19537",
    "CVE-2019-19770",
    "CVE-2019-19816",
    "CVE-2019-19965",
    "CVE-2019-20096",
    "CVE-2019-20794",
    "CVE-2019-20812",
    "CVE-2019-20934",
    "CVE-2020-0305",
    "CVE-2020-4788",
    "CVE-2020-8647",
    "CVE-2020-8648",
    "CVE-2020-8649",
    "CVE-2020-8694",
    "CVE-2020-8832",
    "CVE-2020-10135",
    "CVE-2020-10690",
    "CVE-2020-10732",
    "CVE-2020-10742",
    "CVE-2020-10751",
    "CVE-2020-10773",
    "CVE-2020-10781",
    "CVE-2020-11494",
    "CVE-2020-11608",
    "CVE-2020-11609",
    "CVE-2020-11668",
    "CVE-2020-12114",
    "CVE-2020-12363",
    "CVE-2020-12364",
    "CVE-2020-12464",
    "CVE-2020-12652",
    "CVE-2020-12655",
    "CVE-2020-12656",
    "CVE-2020-12770",
    "CVE-2020-12826",
    "CVE-2020-14304",
    "CVE-2020-14314",
    "CVE-2020-14331",
    "CVE-2020-14381",
    "CVE-2020-14416",
    "CVE-2020-15802",
    "CVE-2020-16166",
    "CVE-2020-24394",
    "CVE-2020-24502",
    "CVE-2020-24503",
    "CVE-2020-24504",
    "CVE-2020-24587",
    "CVE-2020-25211",
    "CVE-2020-25643",
    "CVE-2020-25656",
    "CVE-2020-25704",
    "CVE-2020-25705",
    "CVE-2020-26139",
    "CVE-2020-26140",
    "CVE-2020-26141",
    "CVE-2020-26143",
    "CVE-2020-26144",
    "CVE-2020-27067",
    "CVE-2020-27777",
    "CVE-2020-27786",
    "CVE-2020-27820",
    "CVE-2020-27835",
    "CVE-2020-28097",
    "CVE-2020-28915",
    "CVE-2020-28974",
    "CVE-2020-29660",
    "CVE-2020-36322",
    "CVE-2020-36386",
    "CVE-2021-0129",
    "CVE-2021-0512",
    "CVE-2021-3600",
    "CVE-2021-3612",
    "CVE-2021-3635",
    "CVE-2021-3655",
    "CVE-2021-3669",
    "CVE-2021-3714",
    "CVE-2021-3894",
    "CVE-2021-3923",
    "CVE-2021-4159",
    "CVE-2021-20219",
    "CVE-2021-20317",
    "CVE-2021-23133",
    "CVE-2021-26341",
    "CVE-2021-28711",
    "CVE-2021-28712",
    "CVE-2021-28713",
    "CVE-2021-28964",
    "CVE-2021-28972",
    "CVE-2021-29155",
    "CVE-2021-30002",
    "CVE-2021-31829",
    "CVE-2021-31916",
    "CVE-2021-33200",
    "CVE-2021-33624",
    "CVE-2021-34556",
    "CVE-2021-34693",
    "CVE-2021-38160",
    "CVE-2021-38198",
    "CVE-2021-38200",
    "CVE-2021-45868",
    "CVE-2022-0001",
    "CVE-2022-0002",
    "CVE-2022-2503",
    "CVE-2022-2639",
    "CVE-2022-4543",
    "CVE-2022-20166",
    "CVE-2022-24448",
    "CVE-2022-28390",
    "CVE-2022-30594",
    "CVE-2022-33981",
    "CVE-2023-1829",
    "CVE-2023-2124",
    "CVE-2023-20569"
  );
  script_xref(name:"CEA-ID", value:"CEA-2020-0138");

  script_name(english:"RHEL 7 : kernel (Unpatched Vulnerability)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat 7 host is affected by multiple vulnerabilities that will not be patched.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple
vulnerabilities that have been acknowledged by the vendor but will not be patched.

  - kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c (CVE-2019-15505)

  - kernel: buffer-overflow hardening in WiFi beacon validation code. (CVE-2019-16746)

  - block/scsi_ioctl.c in the Linux kernel through 3.8 does not properly consider the SCSI device class during
    authorization of SCSI commands, which allows local users to bypass intended access restrictions via an
    SG_IO ioctl call that leverages overlapping opcodes. (CVE-2012-4542)

Note that Nessus has not tested for these issues but has instead relied on the package manager's report that the package
is installed.");
  script_set_attribute(attribute:"solution", value:
"The vendor has acknowledged the vulnerabilities but no solution has been provided. Refer to the vendor for remediation
guidance.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15505");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2019-16746");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"vendor_unpatched", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acpica-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-alt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:linux-firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');
include('ksplice.inc');

if (!get_kb_item("global_settings/vendor_unpatched"))
exit(0, "Unpatched Vulnerabilities Detection not active.");

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'pkgs': [
      {'reference':'acpica-tools', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'acpica-tools', 'cves':['CVE-2017-13693', 'CVE-2017-13694', 'CVE-2017-13695']},
      {'reference':'kernel', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'kernel', 'cves':['CVE-2012-4542', 'CVE-2013-7446', 'CVE-2014-8181', 'CVE-2014-9731', 'CVE-2015-1350', 'CVE-2015-1420', 'CVE-2015-2877', 'CVE-2015-3291', 'CVE-2015-4167', 'CVE-2015-4177', 'CVE-2015-4692', 'CVE-2015-5257', 'CVE-2015-5275', 'CVE-2015-5707', 'CVE-2015-6252', 'CVE-2015-7513', 'CVE-2015-7515', 'CVE-2015-7550', 'CVE-2015-7566', 'CVE-2015-7799', 'CVE-2015-7833', 'CVE-2015-8569', 'CVE-2015-8575', 'CVE-2015-8785', 'CVE-2015-8816', 'CVE-2015-8953', 'CVE-2015-8964', 'CVE-2015-1142857', 'CVE-2016-0723', 'CVE-2016-0821', 'CVE-2016-0823', 'CVE-2016-2085', 'CVE-2016-2184', 'CVE-2016-2185', 'CVE-2016-2186', 'CVE-2016-2187', 'CVE-2016-2188', 'CVE-2016-2543', 'CVE-2016-2544', 'CVE-2016-2545', 'CVE-2016-2546', 'CVE-2016-2549', 'CVE-2016-2782', 'CVE-2016-3136', 'CVE-2016-3137', 'CVE-2016-3138', 'CVE-2016-3139', 'CVE-2016-3140', 'CVE-2016-3157', 'CVE-2016-3689', 'CVE-2016-3951', 'CVE-2016-4482', 'CVE-2016-4486', 'CVE-2016-4580', 'CVE-2016-4805', 'CVE-2016-6130', 'CVE-2016-7425', 'CVE-2016-7911', 'CVE-2016-7916', 'CVE-2016-8405', 'CVE-2016-8658', 'CVE-2016-9178', 'CVE-2016-9756', 'CVE-2017-0605', 'CVE-2017-0627', 'CVE-2017-0630', 'CVE-2017-5549', 'CVE-2017-5897', 'CVE-2017-5972', 'CVE-2017-7261', 'CVE-2017-7346', 'CVE-2017-8831', 'CVE-2017-8924', 'CVE-2017-8925', 'CVE-2017-9605', 'CVE-2017-10810', 'CVE-2017-11473', 'CVE-2017-12153', 'CVE-2017-12762', 'CVE-2017-13693', 'CVE-2017-13694', 'CVE-2017-13695', 'CVE-2017-14051', 'CVE-2017-14489', 'CVE-2017-15115', 'CVE-2017-16525', 'CVE-2017-16526', 'CVE-2017-16527', 'CVE-2017-16529', 'CVE-2017-16530', 'CVE-2017-16531', 'CVE-2017-16532', 'CVE-2017-16533', 'CVE-2017-16534', 'CVE-2017-16535', 'CVE-2017-16536', 'CVE-2017-16537', 'CVE-2017-16538', 'CVE-2017-16643', 'CVE-2017-16644', 'CVE-2017-16646', 'CVE-2017-16647', 'CVE-2017-16649', 'CVE-2017-16650', 'CVE-2017-17450', 'CVE-2017-17741', 'CVE-2017-18079', 'CVE-2018-1108', 'CVE-2018-7273', 'CVE-2018-10021', 'CVE-2018-14609', 'CVE-2018-14612', 'CVE-2018-14613', 'CVE-2018-17977', 'CVE-2018-18710', 'CVE-2019-2054', 'CVE-2019-3874', 'CVE-2019-11184', 'CVE-2019-12380', 'CVE-2019-13631', 'CVE-2019-14284', 'CVE-2019-14615', 'CVE-2019-15099', 'CVE-2019-15213', 'CVE-2019-15218', 'CVE-2019-15219', 'CVE-2019-15291', 'CVE-2019-15505', 'CVE-2019-15921', 'CVE-2019-15924', 'CVE-2019-16229', 'CVE-2019-16230', 'CVE-2019-16234', 'CVE-2019-18806', 'CVE-2019-19036', 'CVE-2019-19039', 'CVE-2019-19054', 'CVE-2019-19056', 'CVE-2019-19057', 'CVE-2019-19065', 'CVE-2019-19066', 'CVE-2019-19073', 'CVE-2019-19074', 'CVE-2019-19077', 'CVE-2019-19080', 'CVE-2019-19081', 'CVE-2019-19082', 'CVE-2019-19083', 'CVE-2019-19377', 'CVE-2019-19378', 'CVE-2019-19528', 'CVE-2019-19533', 'CVE-2019-19536', 'CVE-2019-19770', 'CVE-2019-19816', 'CVE-2019-19965', 'CVE-2019-20096', 'CVE-2019-20794', 'CVE-2019-20812', 'CVE-2020-0305', 'CVE-2020-4788', 'CVE-2020-8694', 'CVE-2020-8832', 'CVE-2020-10135', 'CVE-2020-10773', 'CVE-2020-10781', 'CVE-2020-11608', 'CVE-2020-11609', 'CVE-2020-12114', 'CVE-2020-12464', 'CVE-2020-12652', 'CVE-2020-12655', 'CVE-2020-12656', 'CVE-2020-14304', 'CVE-2020-14381', 'CVE-2020-15802', 'CVE-2020-16166', 'CVE-2020-24502', 'CVE-2020-24503', 'CVE-2020-24504', 'CVE-2020-27067', 'CVE-2020-27786', 'CVE-2020-27820', 'CVE-2020-27835', 'CVE-2020-28097', 'CVE-2020-28915', 'CVE-2020-28974', 'CVE-2020-29660', 'CVE-2020-36386', 'CVE-2021-0129', 'CVE-2021-0512', 'CVE-2021-3600', 'CVE-2021-3612', 'CVE-2021-3714', 'CVE-2021-3894', 'CVE-2021-3923', 'CVE-2021-4159', 'CVE-2021-20219', 'CVE-2021-20317', 'CVE-2021-23133', 'CVE-2021-26341', 'CVE-2021-28711', 'CVE-2021-28712', 'CVE-2021-28713', 'CVE-2021-28964', 'CVE-2021-28972', 'CVE-2021-29155', 'CVE-2021-30002', 'CVE-2021-31829', 'CVE-2021-31916', 'CVE-2021-33200', 'CVE-2021-34693', 'CVE-2021-38160', 'CVE-2021-38198', 'CVE-2021-45868', 'CVE-2022-0001', 'CVE-2022-0002', 'CVE-2022-2503', 'CVE-2022-2639', 'CVE-2022-4543', 'CVE-2022-20166', 'CVE-2022-24448', 'CVE-2022-28390', 'CVE-2022-30594', 'CVE-2022-33981', 'CVE-2023-1829', 'CVE-2023-2124', 'CVE-2023-20569']},
      {'reference':'kernel-alt', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'kernel-alt', 'cves':['CVE-2017-10810', 'CVE-2017-16525', 'CVE-2017-16526', 'CVE-2017-16527', 'CVE-2017-16529', 'CVE-2017-16530', 'CVE-2017-16531', 'CVE-2017-16532', 'CVE-2017-16533', 'CVE-2017-16534', 'CVE-2017-16535', 'CVE-2017-16536', 'CVE-2017-16537', 'CVE-2017-16538', 'CVE-2017-16643', 'CVE-2017-16644', 'CVE-2017-16646', 'CVE-2017-16647', 'CVE-2017-16649', 'CVE-2017-16650', 'CVE-2017-17450', 'CVE-2017-17741', 'CVE-2017-1000371', 'CVE-2018-1108', 'CVE-2018-7273', 'CVE-2018-8043', 'CVE-2018-9516', 'CVE-2018-10021', 'CVE-2018-15594', 'CVE-2018-16862', 'CVE-2018-17977', 'CVE-2018-18710', 'CVE-2018-19824', 'CVE-2018-19985', 'CVE-2018-20169', 'CVE-2018-20836', 'CVE-2019-2054', 'CVE-2019-9456', 'CVE-2019-9503', 'CVE-2019-11184', 'CVE-2019-11599', 'CVE-2019-11833', 'CVE-2019-12382', 'CVE-2019-12819', 'CVE-2019-14283', 'CVE-2019-14284', 'CVE-2019-14615', 'CVE-2019-15118', 'CVE-2019-15213', 'CVE-2019-15214', 'CVE-2019-15217', 'CVE-2019-15218', 'CVE-2019-15219', 'CVE-2019-15221', 'CVE-2019-15291', 'CVE-2019-15505', 'CVE-2019-15807', 'CVE-2019-15921', 'CVE-2019-15924', 'CVE-2019-15927', 'CVE-2019-16230', 'CVE-2019-16231', 'CVE-2019-16234', 'CVE-2019-16746', 'CVE-2019-16994', 'CVE-2019-17053', 'CVE-2019-18282', 'CVE-2019-18806', 'CVE-2019-19037', 'CVE-2019-19039', 'CVE-2019-19054', 'CVE-2019-19056', 'CVE-2019-19057', 'CVE-2019-19058', 'CVE-2019-19063', 'CVE-2019-19066', 'CVE-2019-19073', 'CVE-2019-19074', 'CVE-2019-19082', 'CVE-2019-19083', 'CVE-2019-19319', 'CVE-2019-19377', 'CVE-2019-19378', 'CVE-2019-19448', 'CVE-2019-19462', 'CVE-2019-19523', 'CVE-2019-19527', 'CVE-2019-19528', 'CVE-2019-19532', 'CVE-2019-19533', 'CVE-2019-19536', 'CVE-2019-19537', 'CVE-2019-19770', 'CVE-2019-19816', 'CVE-2019-19965', 'CVE-2019-20096', 'CVE-2019-20794', 'CVE-2019-20812', 'CVE-2019-20934', 'CVE-2020-0305', 'CVE-2020-4788', 'CVE-2020-8647', 'CVE-2020-8648', 'CVE-2020-8649', 'CVE-2020-8832', 'CVE-2020-10135', 'CVE-2020-10690', 'CVE-2020-10732', 'CVE-2020-10742', 'CVE-2020-10751', 'CVE-2020-10773', 'CVE-2020-10781', 'CVE-2020-11494', 'CVE-2020-11608', 'CVE-2020-11609', 'CVE-2020-11668', 'CVE-2020-12114', 'CVE-2020-12464', 'CVE-2020-12656', 'CVE-2020-12770', 'CVE-2020-12826', 'CVE-2020-14304', 'CVE-2020-14314', 'CVE-2020-14331', 'CVE-2020-14381', 'CVE-2020-14416', 'CVE-2020-15802', 'CVE-2020-24394', 'CVE-2020-24587', 'CVE-2020-25211', 'CVE-2020-25643', 'CVE-2020-25656', 'CVE-2020-25704', 'CVE-2020-25705', 'CVE-2020-26139', 'CVE-2020-26140', 'CVE-2020-26141', 'CVE-2020-26143', 'CVE-2020-26144', 'CVE-2020-27067', 'CVE-2020-27777', 'CVE-2020-27786', 'CVE-2020-27820', 'CVE-2020-27835', 'CVE-2020-28097', 'CVE-2020-28915', 'CVE-2020-28974', 'CVE-2020-29660', 'CVE-2020-36322', 'CVE-2021-0512', 'CVE-2021-3600', 'CVE-2021-3612', 'CVE-2021-3635', 'CVE-2021-3655', 'CVE-2021-3669', 'CVE-2021-20219', 'CVE-2021-31829', 'CVE-2021-33624', 'CVE-2021-34556', 'CVE-2021-38200']},
      {'reference':'kernel-rt', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'kernel-rt', 'cves':['CVE-2013-7446', 'CVE-2014-8181', 'CVE-2014-9731', 'CVE-2015-1350', 'CVE-2015-3291', 'CVE-2015-4167', 'CVE-2015-4177', 'CVE-2015-5257', 'CVE-2015-5275', 'CVE-2015-5707', 'CVE-2015-6252', 'CVE-2015-7515', 'CVE-2015-7550', 'CVE-2015-7566', 'CVE-2015-7799', 'CVE-2015-7833', 'CVE-2015-8569', 'CVE-2015-8575', 'CVE-2015-8785', 'CVE-2015-8816', 'CVE-2015-8953', 'CVE-2015-8964', 'CVE-2015-1142857', 'CVE-2016-0723', 'CVE-2016-0821', 'CVE-2016-0823', 'CVE-2016-2085', 'CVE-2016-2184', 'CVE-2016-2185', 'CVE-2016-2186', 'CVE-2016-2187', 'CVE-2016-2188', 'CVE-2016-2543', 'CVE-2016-2544', 'CVE-2016-2545', 'CVE-2016-2546', 'CVE-2016-2549', 'CVE-2016-2782', 'CVE-2016-3136', 'CVE-2016-3137', 'CVE-2016-3138', 'CVE-2016-3139', 'CVE-2016-3140', 'CVE-2016-3689', 'CVE-2016-3951', 'CVE-2016-4482', 'CVE-2016-4486', 'CVE-2016-4580', 'CVE-2016-4805', 'CVE-2016-6130', 'CVE-2016-7425', 'CVE-2016-7911', 'CVE-2016-7916', 'CVE-2016-8405', 'CVE-2016-8658', 'CVE-2016-9178', 'CVE-2016-9756', 'CVE-2017-0605', 'CVE-2017-0627', 'CVE-2017-0630', 'CVE-2017-5549', 'CVE-2017-5897', 'CVE-2017-5972', 'CVE-2017-5986', 'CVE-2017-7261', 'CVE-2017-7346', 'CVE-2017-8831', 'CVE-2017-8924', 'CVE-2017-8925', 'CVE-2017-9605', 'CVE-2017-10810', 'CVE-2017-11473', 'CVE-2017-12153', 'CVE-2017-12762', 'CVE-2017-13693', 'CVE-2017-13694', 'CVE-2017-13695', 'CVE-2017-14051', 'CVE-2017-14489', 'CVE-2017-15115', 'CVE-2017-16525', 'CVE-2017-16526', 'CVE-2017-16527', 'CVE-2017-16529', 'CVE-2017-16530', 'CVE-2017-16531', 'CVE-2017-16532', 'CVE-2017-16533', 'CVE-2017-16534', 'CVE-2017-16535', 'CVE-2017-16536', 'CVE-2017-16537', 'CVE-2017-16538', 'CVE-2017-16643', 'CVE-2017-16644', 'CVE-2017-16646', 'CVE-2017-16647', 'CVE-2017-16649', 'CVE-2017-16650', 'CVE-2017-17450', 'CVE-2017-17741', 'CVE-2017-18079', 'CVE-2017-1000371', 'CVE-2018-1108', 'CVE-2018-7273', 'CVE-2018-10021', 'CVE-2018-14609', 'CVE-2018-14612', 'CVE-2018-14613', 'CVE-2018-17977', 'CVE-2018-18710', 'CVE-2019-2054', 'CVE-2019-3874', 'CVE-2019-11184', 'CVE-2019-12380', 'CVE-2019-13631', 'CVE-2019-14284', 'CVE-2019-14615', 'CVE-2019-15099', 'CVE-2019-15213', 'CVE-2019-15218', 'CVE-2019-15219', 'CVE-2019-15291', 'CVE-2019-15505', 'CVE-2019-15921', 'CVE-2019-15924', 'CVE-2019-16229', 'CVE-2019-16230', 'CVE-2019-16234', 'CVE-2019-18806', 'CVE-2019-19036', 'CVE-2019-19039', 'CVE-2019-19054', 'CVE-2019-19056', 'CVE-2019-19057', 'CVE-2019-19065', 'CVE-2019-19066', 'CVE-2019-19073', 'CVE-2019-19074', 'CVE-2019-19077', 'CVE-2019-19080', 'CVE-2019-19081', 'CVE-2019-19082', 'CVE-2019-19083', 'CVE-2019-19377', 'CVE-2019-19378', 'CVE-2019-19528', 'CVE-2019-19533', 'CVE-2019-19536', 'CVE-2019-19770', 'CVE-2019-19816', 'CVE-2019-19965', 'CVE-2019-20096', 'CVE-2019-20794', 'CVE-2019-20812', 'CVE-2020-0305', 'CVE-2020-8694', 'CVE-2020-8832', 'CVE-2020-10135', 'CVE-2020-10781', 'CVE-2020-11608', 'CVE-2020-11609', 'CVE-2020-12114', 'CVE-2020-12464', 'CVE-2020-12652', 'CVE-2020-12655', 'CVE-2020-12656', 'CVE-2020-14304', 'CVE-2020-14381', 'CVE-2020-15802', 'CVE-2020-16166', 'CVE-2020-24502', 'CVE-2020-24503', 'CVE-2020-24504', 'CVE-2020-27067', 'CVE-2020-27786', 'CVE-2020-27820', 'CVE-2020-27835', 'CVE-2020-28097', 'CVE-2020-28915', 'CVE-2020-28974', 'CVE-2020-29660', 'CVE-2020-36386', 'CVE-2021-0129', 'CVE-2021-0512', 'CVE-2021-3600', 'CVE-2021-3612', 'CVE-2021-3655', 'CVE-2021-3714', 'CVE-2021-3894', 'CVE-2021-3923', 'CVE-2021-4159', 'CVE-2021-20219', 'CVE-2021-20317', 'CVE-2021-23133', 'CVE-2021-26341', 'CVE-2021-28711', 'CVE-2021-28712', 'CVE-2021-28713', 'CVE-2021-28964', 'CVE-2021-29155', 'CVE-2021-30002', 'CVE-2021-31829', 'CVE-2021-31916', 'CVE-2021-33200', 'CVE-2021-34693', 'CVE-2021-38160', 'CVE-2021-38198', 'CVE-2021-45868', 'CVE-2022-0001', 'CVE-2022-0002', 'CVE-2022-2503', 'CVE-2022-2639', 'CVE-2022-4543', 'CVE-2022-20166', 'CVE-2022-24448', 'CVE-2022-28390', 'CVE-2022-30594', 'CVE-2022-33981', 'CVE-2023-1829', 'CVE-2023-2124', 'CVE-2023-20569']},
      {'reference':'linux-firmware', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'linux-firmware', 'cves':['CVE-2020-12363', 'CVE-2020-12364']}
    ]
  }
];


var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  var enterprise_linux_flag = rhel_repo_urls_has_content_dist_rhel(repo_urls:repo_relative_urls);
  foreach var pkg ( constraint_array['pkgs'] ) {
    var unpatched_pkg = NULL;
    var _release = NULL;
    var sp = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['unpatched_pkg'])) unpatched_pkg = pkg['unpatched_pkg'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (unpatched_pkg &&
        _release &&
        (!exists_check || rpm_exists(release:_release, rpm:exists_check)) &&
        unpatched_package_exists(release:_release, package:unpatched_pkg, cves: cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : unpatched_packages_report()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'acpica-tools / kernel / kernel-alt / kernel-rt / linux-firmware');
}
VendorProductVersionCPE
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
redhatenterprise_linuxacpica-toolsp-cpe:/a:redhat:enterprise_linux:acpica-tools
redhatenterprise_linuxlinux-firmwarep-cpe:/a:redhat:enterprise_linux:linux-firmware
redhatenterprise_linuxkernel-rtp-cpe:/a:redhat:enterprise_linux:kernel-rt
redhatenterprise_linuxkernelp-cpe:/a:redhat:enterprise_linux:kernel
redhatenterprise_linuxkernel-altp-cpe:/a:redhat:enterprise_linux:kernel-alt

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.036 Low

EPSS

Percentile

91.7%