RHEL 7 : kernel (RHSA-2020:0543)

critical Nessus Plugin ID 133786

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0543 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)

* kernel: use-after-free in fs/xfs/xfs_super.c (CVE-2018-20976)

* kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)

* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783175)

Enhancement(s):

* Selective backport: perf: Sync with upstream v4.16 (BZ#1782751)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?18eecc25

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:0543

https://bugzilla.redhat.com/show_bug.cgi?id=1705937

https://bugzilla.redhat.com/show_bug.cgi?id=1710405

https://bugzilla.redhat.com/show_bug.cgi?id=1738705

https://bugzilla.redhat.com/show_bug.cgi?id=1743547

https://bugzilla.redhat.com/show_bug.cgi?id=1763690

https://bugzilla.redhat.com/show_bug.cgi?id=1771909

https://bugzilla.redhat.com/show_bug.cgi?id=1774870

Plugin Details

Severity: Critical

ID: 133786

File Name: redhat-RHSA-2020-0543.nasl

Version: 1.12

Type: local

Agent: unix

Published: 2/19/2020

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17666

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-17133

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, cpe:/o:redhat:rhel_eus:7.5, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:kernel-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2020

Vulnerability Publication Date: 10/3/2018

Reference Information

CVE: CVE-2018-20856, CVE-2018-20976, CVE-2019-11085, CVE-2019-11599, CVE-2019-14895, CVE-2019-17133, CVE-2019-17666

BID: 108113, 108488

CWE: 119, 120, 122, 250, 416, 667

RHSA: 2020:0543