RHEL 7 : kernel-alt (RHSA-2019:2809)

high Nessus Plugin ID 129145

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2809 advisory.

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)

* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [kernel-alt]: BUG: unable to handle kernel NULL pointer IP: crypto_remove_spawns+0x118/0x2e0 (BZ#1536967)

* [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages (BZ#1610534)

* RHEL-Alt-7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility:
Extend start/stop topology update scope (LPM) (BZ#1673613)

* RHEL-Alt-7.6 - s390: sha3_generic module fails and triggers panic when in FIPS mode (BZ#1673979)

* RHEL-Alt-7.6 - System crashed after oom - During ICP deployment (BZ#1710304)

* kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)

* RHEL-Alt-7.6 - OP930:PM_Test:cpupower -r command set values for first 3 cores in quad and misses last core. (CORAL) (BZ#1717836)

* RHEL-Alt-7.6 - disable runtime NUMA remapping for PRRN/LPM/VPHN (BZ#1717906)

* fragmented packets timing out (BZ#1729066)

* Backport TCP follow-up for small buffers (BZ#1733617)

Enhancement(s):

* RHEL-Alt-7.6 - perfevent PMDA cannot create file descriptors for reading nest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?13922f2d

https://access.redhat.com/errata/RHSA-2019:2809

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1664110

https://bugzilla.redhat.com/show_bug.cgi?id=1671913

https://bugzilla.redhat.com/show_bug.cgi?id=1730895

Plugin Details

Severity: High

ID: 129145

File Name: redhat-RHSA-2019-2809.nasl

Version: 1.13

Type: local

Agent: unix

Published: 9/23/2019

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-13272

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2019-6974

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-headers, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-alt, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/20/2019

Vulnerability Publication Date: 1/7/2019

CISA Known Exploited Vulnerability Due Dates: 6/10/2022

Exploitable With

Core Impact

Metasploit (Linux Polkit pkexec helper PTRACE_TRACEME local root exploit)

Reference Information

CVE: CVE-2019-13272, CVE-2019-5489, CVE-2019-6974

CWE: 200, 271, 416

RHSA: 2019:2809