RHEL 8 : kernel (RHSA-2020:4286)

high Nessus Plugin ID 141606

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4286 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)

* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)

* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)

* 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)

* take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)

* RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)

* RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)

* Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)

* [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)

* RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)

* dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)

* IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)

* store_rps_map doesn't accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)

* Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)

* fix another case of wait list corruption for PSM/sdma (BZ#1872766)

* [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p verbs (BZ#1872771)

* fix mounting and inode number handling on s390x (BZ#1875787)

* failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)

* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)

* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)

* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)

* Sleeping or scheduling after sched_cpu_dying() led to scheduling while atomic and BUG at kernel/cpu.c:907! (BZ#1880081)

* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)

* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2020:4286.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1858679

https://access.redhat.com/errata/RHSA-2020:4286

https://access.redhat.com/security/vulnerabilities/BleedingTooth

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1874800

https://bugzilla.redhat.com/show_bug.cgi?id=1875699

https://bugzilla.redhat.com/show_bug.cgi?id=1886529

https://bugzilla.redhat.com/show_bug.cgi?id=1886521

http://www.nessus.org/u?21b15b28

Plugin Details

Severity: High

ID: 141606

File Name: redhat-RHSA-2020-4286.nasl

Version: 1.13

Type: local

Agent: unix

Published: 10/20/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-14386

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-12351

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 7/29/2020

Reference Information

CVE: CVE-2020-12351, CVE-2020-12352, CVE-2020-14331, CVE-2020-14385, CVE-2020-14386

CWE: 131, 201, 250, 787, 843

RHSA: 2020:4286