RHEL 7 : kernel (RHSA-2019:2696)

high Nessus Plugin ID 128662

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* fragmented packets timing out (BZ#1729411)

* kernel build: speed up debuginfo extraction (BZ#1731462)

* TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)

* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)

* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ #1733626)

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)

* use 'make -jN' for modules_install (BZ#1735081)

* shmem: consider shm_mnt as a long-term mount (BZ#1737376)

* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMware virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)

* Backport TCP follow-up for small buffers (BZ#1739127)

Solution

Update the affected packages.

See Also

https://access.redhat.com/articles/4329821

https://access.redhat.com/errata/RHSA-2019:2696

https://access.redhat.com/security/cve/cve-2018-9568

https://access.redhat.com/security/cve/cve-2018-13405

https://access.redhat.com/security/cve/cve-2018-16871

https://access.redhat.com/security/cve/cve-2018-16884

https://access.redhat.com/security/cve/cve-2019-1125

Plugin Details

Severity: High

ID: 128662

File Name: redhat-RHSA-2019-2696.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/11/2019

Updated: 5/19/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-9568

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-16884

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-s390x, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:perf-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:python-perf-debuginfo, cpe:/o:redhat:enterprise_linux:7.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2019

Vulnerability Publication Date: 7/6/2018

Reference Information

CVE: CVE-2018-13405, CVE-2018-16871, CVE-2018-16884, CVE-2018-9568, CVE-2019-1125

RHSA: 2019:2696