Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20191113)

medium Nessus Plugin ID 131006

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

- hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

- Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

- hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

- [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled, performance impact observed on user space benchmark (BZ#1560787)

- kernel-2.6.32-573.60.2.el6 hangs/resets during boot in efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)

- Slab leak: skbuff_head_cache slab object still allocated after mcast processes are stopped and 'fragments dropped after timeout' errors are shown (BZ#1752536)

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1560787

https://bugzilla.redhat.com/show_bug.cgi?id=1645724

https://bugzilla.redhat.com/show_bug.cgi?id=1752536

http://www.nessus.org/u?d36d8e2f

Plugin Details

Severity: Medium

ID: 131006

File Name: sl_20191113_kernel_on_SL6_x.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/14/2019

Updated: 12/6/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-11135

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:kernel, p-cpe:/a:fermilab:scientific_linux:kernel-abi-whitelists, p-cpe:/a:fermilab:scientific_linux:kernel-debug, p-cpe:/a:fermilab:scientific_linux:kernel-debug-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debug-devel, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo-common-i686, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:fermilab:scientific_linux:kernel-devel, p-cpe:/a:fermilab:scientific_linux:kernel-doc, p-cpe:/a:fermilab:scientific_linux:kernel-firmware, p-cpe:/a:fermilab:scientific_linux:kernel-headers, p-cpe:/a:fermilab:scientific_linux:perf, p-cpe:/a:fermilab:scientific_linux:perf-debuginfo, p-cpe:/a:fermilab:scientific_linux:python-perf, p-cpe:/a:fermilab:scientific_linux:python-perf-debuginfo, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2019

Vulnerability Publication Date: 4/25/2019

Reference Information

CVE: CVE-2018-12207, CVE-2019-0154, CVE-2019-11135, CVE-2019-3900