RHEL 7 : kernel (RHSA-2020:1984)

medium Nessus Plugin ID 136188

Synopsis

The remote Red Hat host is missing a security update for kernel.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1984 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [Stratus 7.6 Bug] Deadlock on hcd->bandwidth_mutex when usb controller fails during initialization (BZ#1764528)

* RHEL7.7 Snapshot5 - retry when cpu offline races with migration (BZ#1766094)

* Slow console output with ast (Aspeed) graphics driver (BZ#1780147)

* RHEL7.7 - qeth: add safeguards to RX data path (BZ#1792248)

* 'soft lockup' events during unmount of container file system due to bloated dentry cache / memory cgroup slab cache reclaim not available in RHEL7 (BZ#1796358)

* [GSS] Can't access the mount point due to possible blocking of i/o on rbd (BZ#1796435)

* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797967)

* kernel: UAF in cdev_put() when a PTP device is removed while its chardev is open (BZ#1798395)

* [HPE 7.8 Bug] RHEL7.8 kernel may ignore NMI from ilo (BZ#1798397)

* [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION] kernel not populating numa_nod in /sys/devices... for PMEM (BZ#1801697)

* Unable to exclude files from auditing (BZ#1806429)

* DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806446)

* port show-kabi to python3 (BZ#1806929)

* top shows super high loads when tuned profile realtime-virtual-host is applied (BZ#1808029)

* Backport CIFS stale ESTALE handling and dentry revalidation patches (BZ#1811053)

* Observed a memory leak while using dm-multipath (BZ#1812936)

* dm-multipath high load backport incorrect (BZ#1814536)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2020:1984.

See Also

http://www.nessus.org/u?610b1e04

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:1984

https://bugzilla.redhat.com/show_bug.cgi?id=1777825

Plugin Details

Severity: Medium

ID: 136188

File Name: redhat-RHSA-2020-1984.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/30/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-18660

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-devel, cpe:/o:redhat:rhel_eus:7.7, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2020

Vulnerability Publication Date: 11/27/2019

Reference Information

CVE: CVE-2019-18660

CWE: 200

RHSA: 2020:1984