RHEL 7 : kernel-alt (RHSA-2020:2104)

high Nessus Plugin ID 136496

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-alt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2104 advisory.

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

* kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

* kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)

* kernel: denial of service in in xfs_setattr_nonsize in fs/xfs/xfs_iops.c (CVE-2019-15538)

* kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)

* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)

* kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c (CVE-2020-9383)

* kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service (CVE-2019-12614)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [7.5-alt][ext4/xfstests generic/468] fix fdatasync(2) after fallocate(2) operation (upstream fixed) [rhel-alt-7.6.z] (BZ#1554273)

* [RHEL-ALT-7.6.z][arm64] CN99xx: DIMM errors not populated in EDAC sysfs (BZ#1778697)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-alt package based on the guidance in RHSA-2020:2104.

See Also

http://www.nessus.org/u?7ae88ad1

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:2104

https://bugzilla.redhat.com/show_bug.cgi?id=1718176

https://bugzilla.redhat.com/show_bug.cgi?id=1746777

https://bugzilla.redhat.com/show_bug.cgi?id=1757368

https://bugzilla.redhat.com/show_bug.cgi?id=1758671

https://bugzilla.redhat.com/show_bug.cgi?id=1781679

https://bugzilla.redhat.com/show_bug.cgi?id=1783459

https://bugzilla.redhat.com/show_bug.cgi?id=1786164

https://bugzilla.redhat.com/show_bug.cgi?id=1810685

https://bugzilla.redhat.com/show_bug.cgi?id=1818818

https://bugzilla.redhat.com/show_bug.cgi?id=1825116

Plugin Details

Severity: High

ID: 136496

File Name: redhat-RHSA-2020-2104.nasl

Version: 1.12

Type: local

Agent: unix

Published: 5/12/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-18595

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-19447

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-headers, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-alt, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/12/2020

Vulnerability Publication Date: 5/30/2019

Reference Information

CVE: CVE-2017-18551, CVE-2017-18595, CVE-2019-12614, CVE-2019-15538, CVE-2019-19447, CVE-2019-19524, CVE-2019-19768, CVE-2019-9454, CVE-2020-10711, CVE-2020-9383

BID: 108550

CWE: 119, 125, 400, 416, 476, 787

RHSA: 2020:2104