Scientific Linux Security Update : kernel on SL7.x x86_64 (20200205)

critical Nessus Plugin ID 133538

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)

- kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)

- kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

- kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)

- kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898)

Bug Fix(es) :

- [Azure][7.8] Include patch 'PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it' (BZ#1766089)

- [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat, network interface(eth0) moved to new network namespace does not obtain IP address.
(BZ#1766093)

- [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed (BZ#1766097)

- SMB3: Do not error out on large file transfers if server responds with STATUS_INSUFFICIENT_RESOURCES (BZ#1767621)

- Since RHEL commit 5330f5d09820 high load can cause dm-multipath path failures (BZ#1770113)

- Hard lockup in free_one_page()->_raw_spin_lock() because sosreport command is reading from /proc/pagetypeinfo (BZ#1770732)

- patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)

- fix compat statfs64() returning EOVERFLOW for when
_FILE_OFFSET_BITS=64 (BZ#1775678)

- Guest crash after load cpuidle-haltpoll driver (BZ#1776289)

- RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of retry delay value (BZ#1776290)

- Multiple 'mv' processes hung on a gfs2 filesystem (BZ#1777297)

- Moving Egress IP will result in conntrack sessions being DESTROYED (BZ#1779564)

- core: backports from upstream (BZ#1780033)

- kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)

- Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780163)

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1766089

https://bugzilla.redhat.com/show_bug.cgi?id=1766093

https://bugzilla.redhat.com/show_bug.cgi?id=1766097

https://bugzilla.redhat.com/show_bug.cgi?id=1767621

https://bugzilla.redhat.com/show_bug.cgi?id=1770113

https://bugzilla.redhat.com/show_bug.cgi?id=1770732

https://bugzilla.redhat.com/show_bug.cgi?id=1772812

https://bugzilla.redhat.com/show_bug.cgi?id=1775678

https://bugzilla.redhat.com/show_bug.cgi?id=1776289

https://bugzilla.redhat.com/show_bug.cgi?id=1776290

https://bugzilla.redhat.com/show_bug.cgi?id=1777297

https://bugzilla.redhat.com/show_bug.cgi?id=1779564

https://bugzilla.redhat.com/show_bug.cgi?id=1780033

https://bugzilla.redhat.com/show_bug.cgi?id=1780148

https://bugzilla.redhat.com/show_bug.cgi?id=1780163

http://www.nessus.org/u?177fd584

Plugin Details

Severity: Critical

ID: 133538

File Name: sl_20200205_kernel_on_SL7_x.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/7/2020

Updated: 3/27/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14901

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-17133

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:kernel-tools-libs-devel, p-cpe:/a:fermilab:scientific_linux:perf, p-cpe:/a:fermilab:scientific_linux:perf-debuginfo, p-cpe:/a:fermilab:scientific_linux:python-perf, p-cpe:/a:fermilab:scientific_linux:python-perf-debuginfo, x-cpe:/o:fermilab:scientific_linux, p-cpe:/a:fermilab:scientific_linux:bpftool, p-cpe:/a:fermilab:scientific_linux:bpftool-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel, p-cpe:/a:fermilab:scientific_linux:kernel-abi-whitelists, p-cpe:/a:fermilab:scientific_linux:kernel-debug, p-cpe:/a:fermilab:scientific_linux:kernel-debug-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debug-devel, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:fermilab:scientific_linux:kernel-devel, p-cpe:/a:fermilab:scientific_linux:kernel-doc, p-cpe:/a:fermilab:scientific_linux:kernel-headers, p-cpe:/a:fermilab:scientific_linux:kernel-tools, p-cpe:/a:fermilab:scientific_linux:kernel-tools-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-tools-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/5/2020

Vulnerability Publication Date: 4/29/2019

Reference Information

CVE: CVE-2019-11599, CVE-2019-14816, CVE-2019-14895, CVE-2019-14898, CVE-2019-14901, CVE-2019-17133