RHEL 8 : kernel (RHSA-2019:2703)

high Nessus Plugin ID 128665

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2703 advisory.

- kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() (CVE-2018-19824)

- kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)

- Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS (CVE-2019-3887)

- kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)

- kernel: brcmfmac frame validation bypass (CVE-2019-9503)

- kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)

- kernel: ppc: unrelated processes being able to read/write to each other's virtual memory (CVE-2019-12817)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2019:2703.

See Also

http://www.nessus.org/u?8c7f38ac

https://access.redhat.com/errata/RHSA-2019:2703

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1655816

https://bugzilla.redhat.com/show_bug.cgi?id=1695044

https://bugzilla.redhat.com/show_bug.cgi?id=1701224

https://bugzilla.redhat.com/show_bug.cgi?id=1701842

https://bugzilla.redhat.com/show_bug.cgi?id=1703063

https://bugzilla.redhat.com/show_bug.cgi?id=1713059

https://bugzilla.redhat.com/show_bug.cgi?id=1720616

Plugin Details

Severity: High

ID: 128665

File Name: redhat-RHSA-2019-2703.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/11/2019

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-3846

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2019

Vulnerability Publication Date: 12/3/2018

Reference Information

CVE: CVE-2018-19824, CVE-2019-11487, CVE-2019-12817, CVE-2019-3846, CVE-2019-3887, CVE-2019-9500, CVE-2019-9503

CWE: 122, 20, 416, 787, 863

RHSA: 2019:2703