RHEL 8 : kernel-rt (RHSA-2019:3309)

critical Nessus Plugin ID 130526

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es) :

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

* Kernel: page cache side channel attacks (CVE-2019-5489)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)

* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net /wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)

* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)

* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)

* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)

* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)

* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)

* kernel: NULL pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)

* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)

* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)

* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)

* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)

* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)

* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)

* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)

* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?774148ae

https://access.redhat.com/errata/RHSA-2019:3309

https://access.redhat.com/security/cve/cve-2018-16884

https://access.redhat.com/security/cve/cve-2018-19854

https://access.redhat.com/security/cve/cve-2018-19985

https://access.redhat.com/security/cve/cve-2018-20169

https://access.redhat.com/security/cve/cve-2019-3459

https://access.redhat.com/security/cve/cve-2019-3460

https://access.redhat.com/security/cve/cve-2019-3874

https://access.redhat.com/security/cve/cve-2019-3882

https://access.redhat.com/security/cve/cve-2019-3900

https://access.redhat.com/security/cve/cve-2019-5489

https://access.redhat.com/security/cve/cve-2019-7222

https://access.redhat.com/security/cve/cve-2019-9506

https://access.redhat.com/security/cve/cve-2019-10126

https://access.redhat.com/security/cve/cve-2019-10207

https://access.redhat.com/security/cve/cve-2019-10638

https://access.redhat.com/security/cve/cve-2019-11599

https://access.redhat.com/security/cve/cve-2019-11833

https://access.redhat.com/security/cve/cve-2019-11884

https://access.redhat.com/security/cve/cve-2019-13233

https://access.redhat.com/security/cve/cve-2019-14821

https://access.redhat.com/security/cve/cve-2019-15666

https://access.redhat.com/security/cve/cve-2019-15916

https://access.redhat.com/security/cve/cve-2019-15921

https://access.redhat.com/security/cve/cve-2019-15924

https://access.redhat.com/security/cve/cve-2019-16994

Plugin Details

Severity: Critical

ID: 130526

File Name: redhat-RHSA-2019-3309.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/6/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10126

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 12/4/2018

Reference Information

CVE: CVE-2018-16884, CVE-2018-19854, CVE-2018-19985, CVE-2018-20169, CVE-2019-10126, CVE-2019-10207, CVE-2019-10638, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884, CVE-2019-13233, CVE-2019-14821, CVE-2019-15666, CVE-2019-15916, CVE-2019-15921, CVE-2019-15924, CVE-2019-16994, CVE-2019-3459, CVE-2019-3460, CVE-2019-3874, CVE-2019-3882, CVE-2019-3900, CVE-2019-5489, CVE-2019-7222, CVE-2019-9506

RHSA: 2019:3309