RHEL 7 : kernel (RHSA-2019:2837)

medium Nessus Plugin ID 129149

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* Kernel: page cache side channel attacks (CVE-2019-5489)

* kernel: a NULL pointer dereference in drivers/scsi/megaraid/ megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some SkyLake-X servers (BZ#1719781)

* tc: incorrect flows statistic on bond device (shared block) (BZ#1719786)

* Qlogic qla2xxx driver version 10.x.x.x pins all irq requests to cpu0 and associated cores (BZ#1720956)

* libceph: handle an empty authorize reply (BZ#1722769)

* RHEL7.6 - pkey: Indicate old mkvp only if old and curr. mkvp are different (BZ#1723153)

* RHEL7.6 - qdio: clear intparm during shutdown (BZ#1723154)

* [RHEL7] Fix Spectre V1 vulnerability in vhost code (BZ#1724079)

* [Stratus] 802.3ad bond group member disabled after reboot (or I/O failure testing) (BZ#1725037)

* Accept validate negotiate if server returns NT_STATUS_NOT_SUPPORTED.
(BZ# 1726563)

* [Regression] RHEL7.6 - losing dirty bit during THP splitting, possible memory corruption (mm-) (BZ#1727108)

* [Intel 7.7 BUG] BUG: unable to handle kernel paging request at 000000006b4fd010 (BZ#1727110)

* KVM tracebacks causing significant latency to VM (BZ#1728174)

* NULL pointer dereference in vxlan_dellink+0xaa (BZ#1728198)

* [rhel7]NULL pointer dereference at vxlan_fill_metadata_dst (BZ#1728199)

* After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer has experienced multiple panics in kernel at BUG at drivers/iommu/iova.c:859! (BZ#1731300)

* kernel build: speed up debuginfo extraction (BZ#1731464)

* hpsa driver hard lockup trying to complete a no longer valid completion on the stack (BZ#1731980)

* XFS: forced shutdown in xfs_trans_cancel during create near ENOSPC (BZ# 1731982)

* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732812)

* panic handing smb2_reconnect due to a use after free (BZ#1737381)

* Backport TCP follow-up for small buffers (BZ#1739129)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:2837

https://access.redhat.com/security/cve/cve-2019-5489

https://access.redhat.com/security/cve/cve-2019-11810

Plugin Details

Severity: Medium

ID: 129149

File Name: redhat-RHSA-2019-2837.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/23/2019

Updated: 12/27/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-5489

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-s390x, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:perf-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:python-perf-debuginfo, cpe:/o:redhat:enterprise_linux:7.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2019

Vulnerability Publication Date: 1/7/2019

Reference Information

CVE: CVE-2019-11810, CVE-2019-5489

RHSA: 2019:2837