Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)

high Nessus Plugin ID 128226

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

- Kernel: page cache side channel attacks (CVE-2019-5489)

- kernel: Buffer overflow in hidp_process_report (CVE-2018-9363)

- kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create() (CVE-2018-9517)

- kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)

- kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)

- kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)

- kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests (CVE-2018-15594)

- kernel: TLB flush happens too late on mremap (CVE-2018-18281)

- kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)

- kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)

- kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)

- kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)

- kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

- kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)

- kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c (CVE-2018-7755)

- kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl () can lead to potential denial of service (CVE-2018-8087)

- kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c (CVE-2018-9516)

- kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)

- kernel: NULL pointer dereference in lookup_slow function (CVE-2018-13093)

- kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)

- kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c (CVE-2018-13095)

- kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)

- kernel: out-of-bound read in memcpy_fromiovecend() (CVE-2018-16885)

- Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?7341f16c

Plugin Details

Severity: High

ID: 128226

File Name: sl_20190806_kernel_on_SL7_x.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/27/2019

Updated: 12/6/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-9517

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 7.6

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:bpftool, p-cpe:/a:fermilab:scientific_linux:bpftool-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel, p-cpe:/a:fermilab:scientific_linux:kernel-abi-whitelists, p-cpe:/a:fermilab:scientific_linux:kernel-debug, p-cpe:/a:fermilab:scientific_linux:kernel-debug-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debug-devel, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:fermilab:scientific_linux:kernel-devel, p-cpe:/a:fermilab:scientific_linux:kernel-doc, p-cpe:/a:fermilab:scientific_linux:kernel-headers, p-cpe:/a:fermilab:scientific_linux:kernel-tools, p-cpe:/a:fermilab:scientific_linux:kernel-tools-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-tools-libs, p-cpe:/a:fermilab:scientific_linux:kernel-tools-libs-devel, p-cpe:/a:fermilab:scientific_linux:perf, p-cpe:/a:fermilab:scientific_linux:perf-debuginfo, p-cpe:/a:fermilab:scientific_linux:python-perf, p-cpe:/a:fermilab:scientific_linux:python-perf-debuginfo, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 3/8/2018

Reference Information

CVE: CVE-2018-10853, CVE-2018-13053, CVE-2018-13093, CVE-2018-13094, CVE-2018-13095, CVE-2018-14625, CVE-2018-14734, CVE-2018-15594, CVE-2018-16658, CVE-2018-16885, CVE-2018-18281, CVE-2018-7755, CVE-2018-8087, CVE-2018-9363, CVE-2018-9516, CVE-2018-9517, CVE-2019-11599, CVE-2019-11810, CVE-2019-11833, CVE-2019-3459, CVE-2019-3460, CVE-2019-3882, CVE-2019-3900, CVE-2019-5489, CVE-2019-7222