RHEL 7 : kernel-rt (RHSA-2020:0839)

high Nessus Plugin ID 134825

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0839 advisory.

- kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)

- kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)

- Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) (CVE-2019-19338)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-11487

https://access.redhat.com/security/cve/CVE-2019-17666

https://access.redhat.com/security/cve/CVE-2019-19338

https://access.redhat.com/errata/RHSA-2020:0839

https://bugzilla.redhat.com/1703063

https://bugzilla.redhat.com/1763690

https://bugzilla.redhat.com/1781514

Plugin Details

Severity: High

ID: 134825

File Name: redhat-RHSA-2020-0839.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/23/2020

Updated: 3/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17666

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:rhel_aus:7.7, cpe:/o:redhat:rhel_e4s:7.7, cpe:/o:redhat:rhel_eus:7.7, cpe:/o:redhat:rhel_tus:7.7, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/17/2020

Vulnerability Publication Date: 4/23/2019

Reference Information

CVE: CVE-2019-11487, CVE-2019-17666, CVE-2019-19338

BID: 108054

CWE: 120, 203, 385, 416

RHSA: 2020:0839