RHEL 7 : kernel (RHSA-2021:2725)

high Nessus Plugin ID 151888

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2725 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)

* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)

* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)

* kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c (CVE-2021-33033)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [RHEL7.9.z] n_tty_open: BUG: unable to handle kernel paging request (BZ#1872778)

* [ESXi][RHEL7.8]qp_alloc_hypercall result = -20 / Could not attach to queue pair with -20 with vSphere Fault Tolerance enabled (BZ#1892237)

* [RHEL7.9][s390x][Regression] Sino Nomine swapgen IBM z/VM emulated DASD with DIAG driver returns EOPNOTSUPP (BZ#1910395)

* False-positive hard lockup detected while processing the thread state information (SysRq-T) (BZ#1912221)

* RHEL7.9 zstream - s390x LPAR with NVMe SSD will panic when it has 32 or more IFL (pci) (BZ#1917943)

* The NMI watchdog detected a hard lockup while printing RCU CPU stall warning messages to the serial console (BZ#1924688)

* nvme hangs when trying to allocate reserved tag (BZ#1926825)

* [REGRESSION] call into AER handling regardless of severity triggers do_recovery() unnecessarily on correctable PCIe errors (BZ#1933663)

* Module nvme_core: A double free of the kmalloc-512 cache between nvme_trans_log_temperature() and nvme_get_log_page(). (BZ#1946793)

* sctp - SCTP_CMD_TIMER_START queues active timer kernel BUG at kernel/timer.c:1000! (BZ#1953052)

* [Hyper-V][RHEL-7]When CONFIG_NET_POLL_CONTROLLER is set, mainline commit 2a7f8c3b1d3fee is needed (BZ#1953075)

* Kernel panic at cgroup_is_descendant (BZ#1957719)

* [Hyper-V][RHEL-7]Commits To Fix Kdump Failures (BZ#1957803)

* IGMPv2 JOIN packets incorrectly routed to loopback (BZ#1958339)

* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1960193)

* mlx4: Fix memory allocation in mlx4_buddy_init needed (BZ#1962406)

* incorrect assertion on pi_state->pi_mutex.wait_lock from pi_state_update_owner() (BZ#1965495)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2021:2725.

See Also

http://www.nessus.org/u?2a9f103c

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

https://access.redhat.com/errata/RHSA-2021:2725

https://bugzilla.redhat.com/show_bug.cgi?id=1824792

https://bugzilla.redhat.com/show_bug.cgi?id=1902788

https://bugzilla.redhat.com/show_bug.cgi?id=1961300

https://bugzilla.redhat.com/show_bug.cgi?id=1961305

https://bugzilla.redhat.com/show_bug.cgi?id=1970273

Plugin Details

Severity: High

ID: 151888

File Name: redhat-RHSA-2021-2725.nasl

Version: 1.12

Type: local

Agent: unix

Published: 7/21/2021

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-33909

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/21/2021

Vulnerability Publication Date: 4/9/2020

Reference Information

CVE: CVE-2019-20934, CVE-2020-11668, CVE-2021-33033, CVE-2021-33034, CVE-2021-33909

CWE: 416, 476, 787

IAVA: 2021-A-0350

RHSA: 2021:2725