RHEL 6 : kernel (RHSA-2015:0043)

high Nessus Plugin ID 80507

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

* A flaw was found in the way the Linux kernel's SCTP implementation handled malformed or duplicate Address Configuration Change Chunks (ASCONF). A remote attacker could use either of these flaws to crash the system. (CVE-2014-3673, CVE-2014-3687, Important)

* A flaw was found in the way the Linux kernel's SCTP implementation handled the association's output queue. A remote attacker could send specially crafted packets that would cause the system to use an excessive amount of memory, leading to a denial of service.
(CVE-2014-3688, Important)

The CVE-2014-3673 issue was discovered by Liu Wei of Red Hat.

This update also fixes the following bugs :

* When the Baseboard Management Controller (BMC) was reset, the settings for the ipmi_watchdog driver were not restored correctly causing error 80 to be returned. With this update, Intelligent Platform Management Interface (IPMI) is reset as expected in the described situation, and the error is no longer returned. (BZ#1109268)

* Under certain conditions, XFS log flushes could exceed the kernel thread stack size. As a consequence, a kernel panic occurred on systems using XFS file systems. This update provides a patch that moves this code path to a work queue, and therefore the stack overflow no longer occurs. (BZ#1154086)

* Due to a race condition, an attempt to unmount an XFS file system using the umount command could fail, causing the system to become unresponsive. The underlying source code has been modified to fix this bug, and the system no longer hangs in the described situation.
(BZ#1158320)

* Previously, the printk_ratelimited() function printed messages which were supposed to be suppressed, and failed to print messages that were supposed to be printed. This was caused by the incorrect usage of the
__ratelimit() function. This bug has been fixed with this update, and now printk_ratelimit() behaves as expected. (BZ#1169401)

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:0043

https://access.redhat.com/security/cve/cve-2014-3687

https://access.redhat.com/security/cve/cve-2014-3673

https://access.redhat.com/security/cve/cve-2014-3688

Plugin Details

Severity: High

ID: 80507

File Name: redhat-RHSA-2015-0043.nasl

Version: 1.17

Type: local

Agent: unix

Published: 1/14/2015

Updated: 2/5/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-i686, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-s390x, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:perf-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:python-perf-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/13/2015

Vulnerability Publication Date: 11/10/2014

Reference Information

CVE: CVE-2014-3673, CVE-2014-3687, CVE-2014-3688

BID: 70766, 70768, 70883

RHSA: 2015:0043