RHEL 8 : kernel (RHSA-2020:0204)

critical Nessus Plugin ID 133221

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0204 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)

* Kernel: page cache side channel attacks (CVE-2019-5489)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)

* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Backport TCP follow-up for small buffers (BZ#1739184)

* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)

* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)

* block: blk-mq improvement (BZ#1780567)

* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)

* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)

* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2020:0204.

See Also

http://www.nessus.org/u?9c313322

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/ifu-page-mce

https://access.redhat.com/errata/RHSA-2020:0204

https://bugzilla.redhat.com/show_bug.cgi?id=1646768

https://bugzilla.redhat.com/show_bug.cgi?id=1660375

https://bugzilla.redhat.com/show_bug.cgi?id=1664110

https://bugzilla.redhat.com/show_bug.cgi?id=1698757

https://bugzilla.redhat.com/show_bug.cgi?id=1716992

https://bugzilla.redhat.com/show_bug.cgi?id=1724393

https://bugzilla.redhat.com/show_bug.cgi?id=1724398

https://bugzilla.redhat.com/show_bug.cgi?id=1727857

https://bugzilla.redhat.com/show_bug.cgi?id=1744149

https://bugzilla.redhat.com/show_bug.cgi?id=1746708

https://bugzilla.redhat.com/show_bug.cgi?id=1753062

https://bugzilla.redhat.com/show_bug.cgi?id=1773519

Plugin Details

Severity: Critical

ID: 133221

File Name: redhat-RHSA-2020-0204.nasl

Version: 1.11

Type: local

Agent: unix

Published: 1/24/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14901

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:python3-perf, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-core, cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/22/2020

Vulnerability Publication Date: 12/18/2018

Reference Information

CVE: CVE-2018-12207, CVE-2018-16884, CVE-2019-0154, CVE-2019-0155, CVE-2019-10126, CVE-2019-11135, CVE-2019-14816, CVE-2019-14821, CVE-2019-14901, CVE-2019-3900, CVE-2019-5489, CVE-2019-9506

BID: 106253, 106478, 108076, 108817

CWE: 122, 200, 203, 226, 284, 327, 416, 787, 835

RHSA: 2020:0204