RHEL 7 : kernel-alt (RHSA-2020:2104)

high Nessus Plugin ID 136496

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-alt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2104 advisory.

- kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

- kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)

- kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service (CVE-2019-12614)

- kernel: denial of service in in xfs_setattr_nonsize in fs/xfs/xfs_iops.c (CVE-2019-15538)

- kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)

- kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)

- kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)

- kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)

- Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

- kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c (CVE-2020-9383)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-alt package based on the guidance in RHSA-2020:2104.

See Also

https://access.redhat.com/security/cve/CVE-2017-18551

https://access.redhat.com/security/cve/CVE-2017-18595

https://access.redhat.com/security/cve/CVE-2019-9454

https://access.redhat.com/security/cve/CVE-2019-12614

https://access.redhat.com/security/cve/CVE-2019-15538

https://access.redhat.com/security/cve/CVE-2019-19447

https://access.redhat.com/security/cve/CVE-2019-19524

https://access.redhat.com/security/cve/CVE-2019-19768

https://access.redhat.com/security/cve/CVE-2020-9383

https://access.redhat.com/security/cve/CVE-2020-10711

https://access.redhat.com/errata/RHSA-2020:2104

https://bugzilla.redhat.com/1718176

https://bugzilla.redhat.com/1746777

https://bugzilla.redhat.com/1757368

https://bugzilla.redhat.com/1758671

https://bugzilla.redhat.com/1781679

https://bugzilla.redhat.com/1783459

https://bugzilla.redhat.com/1786164

https://bugzilla.redhat.com/1810685

https://bugzilla.redhat.com/1818818

https://bugzilla.redhat.com/1825116

Plugin Details

Severity: High

ID: 136496

File Name: redhat-RHSA-2020-2104.nasl

Version: 1.11

Type: local

Agent: unix

Published: 5/12/2020

Updated: 3/12/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-18595

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-19447

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/12/2020

Vulnerability Publication Date: 5/30/2019

Reference Information

CVE: CVE-2017-18551, CVE-2017-18595, CVE-2019-12614, CVE-2019-15538, CVE-2019-19447, CVE-2019-19524, CVE-2019-19768, CVE-2019-9454, CVE-2020-10711, CVE-2020-9383

BID: 108550

CWE: 119, 125, 400, 416, 476, 787

RHSA: 2020:2104