RHEL 7 : kernel (RHSA-2021:0878)

high Nessus Plugin ID 147842

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0878 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

* kernel: performance counters race condition use-after-free (CVE-2020-14351)

* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)

* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Security patch for CVE-2020-25212 breaks directory listings via 'ls' on NFS V4.2 shares mounted with selinux enabled labels (BZ#1919144)

* Enable CI and changelog for GitLab workflow (BZ#1930931)

Enhancement(s):

* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1918534)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?e4f0999b

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:0878

https://bugzilla.redhat.com/show_bug.cgi?id=1862849

https://bugzilla.redhat.com/show_bug.cgi?id=1869141

https://bugzilla.redhat.com/show_bug.cgi?id=1877575

https://bugzilla.redhat.com/show_bug.cgi?id=1906525

Plugin Details

Severity: High

ID: 147842

File Name: redhat-RHSA-2021-0878.nasl

Version: 1.12

Type: local

Agent: unix

Published: 3/17/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-29661

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bpftool, cpe:/o:redhat:rhel_eus:7.6, p-cpe:/a:redhat:enterprise_linux:kernel-tools, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/16/2021

Vulnerability Publication Date: 8/18/2020

Reference Information

CVE: CVE-2020-14351, CVE-2020-24394, CVE-2020-25212, CVE-2020-29661

CWE: 367, 416, 732

RHSA: 2021:0878