RHEL 7 : kernel (RHSA-2019:3967)

high Nessus Plugin ID 131375

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)

* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

* Kernel: page cache side channel attacks (CVE-2019-5489)

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)

* kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service (CVE-2017-18208)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* A cluster node has multiple hung 'mv' processes that are accessing a gfs2 filesystem. (BZ#1716321)

* Growing unreclaimable slab memory (BZ#1741918)

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ# 1748236)

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755328)

* kernel build: speed up module compression step (BZ#1755337)

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2019-6974

https://access.redhat.com/security/cve/cve-2019-7221

https://access.redhat.com/errata/RHSA-2019:3967

https://access.redhat.com/security/cve/cve-2017-18208

https://access.redhat.com/security/cve/cve-2018-9568

https://access.redhat.com/security/cve/cve-2018-10902

https://access.redhat.com/security/cve/cve-2018-18559

https://access.redhat.com/security/cve/cve-2019-3900

https://access.redhat.com/security/cve/cve-2019-5489

Plugin Details

Severity: High

ID: 131375

File Name: redhat-RHSA-2019-3967.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/27/2019

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-9568

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-6974

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-s390x, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:perf-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:python-perf-debuginfo, cpe:/o:redhat:enterprise_linux:7.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2019

Vulnerability Publication Date: 3/1/2018

Reference Information

CVE: CVE-2017-18208, CVE-2018-10902, CVE-2018-18559, CVE-2018-9568, CVE-2019-3900, CVE-2019-5489, CVE-2019-6974, CVE-2019-7221

RHSA: 2019:3967