CentOS 7 : kernel (CESA-2020:1016)

critical Nessus Plugin ID 135316

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1016 advisory.

- kernel: out of bound read in DVB connexant driver.
(CVE-2015-9289)

- kernel: Missing permissions check for request_key() destination allows local attackers to add keys to keyring without Write permission (CVE-2017-17807)

- kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)

- kernel: usb: missing size check in the
__usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)

- kernel: denial of service via ioctl call in network tun handling (CVE-2018-7191)

- kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)

- Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)

- Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR (CVE-2019-10639)

- kernel: ASLR bypass for setuid binaries due to late install_exec_creds() (CVE-2019-11190)

- kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)

- kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service (CVE-2019-12382)

- kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)

- kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call (CVE-2019-13648)

- kernel: integer overflow and OOB read in drivers/block/floppy.c (CVE-2019-14283)

- kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)

- kernel: buffer-overflow hardening in WiFi beacon validation code. (CVE-2019-16746)

- kernel: (powerpc) incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)

- kernel: perf_event_open() and execve() race in setuid programs allows a data leak (CVE-2019-3901)

- kernel: brcmfmac frame validation bypass (CVE-2019-9503)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel packages.

See Also

http://www.nessus.org/u?05ca73ea

Plugin Details

Severity: Critical

ID: 135316

File Name: centos_RHSA-2020-1016.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/10/2020

Updated: 3/19/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-9503

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-16746

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bpftool, p-cpe:/a:centos:centos:kernel, p-cpe:/a:centos:centos:kernel-abi-whitelists, p-cpe:/a:centos:centos:kernel-debug, p-cpe:/a:centos:centos:kernel-debug-devel, p-cpe:/a:centos:centos:kernel-devel, p-cpe:/a:centos:centos:kernel-doc, p-cpe:/a:centos:centos:kernel-headers, p-cpe:/a:centos:centos:kernel-tools, p-cpe:/a:centos:centos:kernel-tools-libs, p-cpe:/a:centos:centos:kernel-tools-libs-devel, p-cpe:/a:centos:centos:perf, p-cpe:/a:centos:centos:python-perf, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/8/2020

Vulnerability Publication Date: 12/20/2017

Reference Information

CVE: CVE-2015-9289, CVE-2017-17807, CVE-2018-19985, CVE-2018-20169, CVE-2018-7191, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-11190, CVE-2019-11884, CVE-2019-12382, CVE-2019-13233, CVE-2019-13648, CVE-2019-14283, CVE-2019-15916, CVE-2019-16746, CVE-2019-18660, CVE-2019-3901, CVE-2019-9503

RHSA: 2020:1016