RHEL 7 : kernel (RHSA-2020:2082)

high Nessus Plugin ID 136518

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2082 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796262)

* ixgbevf interface goes down on hypervisor and causes outage (BZ#1796799)

* kernel: UAF in cdev_put() when a PTP device is removed while its chardev is open (BZ#1798396)

* [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION] kernel not populating numa_nod in /sys/devices... for PMEM (BZ#1801699)

* Unable to exclude files from auditing (BZ#1806430)

* DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806447)

* top shows super high loads when tuned profile realtime-virtual-host is applied (BZ#1808030)

* [RHEL 7.9] mdraid devices do not autocorrect read errors on parity blocks (BZ#1810062)

* Observed a memory leak while using dm-multipath (BZ#1812937)

* RHEL7.8: megaraid_sas: MSIx allocation fails in resume path (BZ#1813249)

* Backport: Guest microcode version mismatch on secondary processors (BZ#1814003)

* dm-multipath high load backport incorrect (BZ#1814537)

* qla2xxx: Urgent driver fix needed. Initiator does not relogin to target after receiving an explicit logout (BZ#1815596)

* Potential deadlock in iscsi_if_rx func (BZ#1817497)

* High iSCSI read latency resolved by 'tcp: implement coalescing on backlog queue' (BZ#1817499)

* kdump: crashkernel=xM,low is likely to fail when x is big enough (BZ#1817502)

* [RHEL7.8][Azure]Commits to resolve high network latency (BZ#1817935)

* net_sched: remove a bogus warning in hfsc (BZ#1821262)

* NETDEV WATCHDOG: enp3s0 (r8169): transmit queue 0 timed out (BZ#1822548)

* BUG: unable to handle kernel NULL pointer dereference at fl_dump (BZ#1824548)

* [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1827274)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2020:2082.

See Also

http://www.nessus.org/u?ec5002d4

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:2082

https://bugzilla.redhat.com/show_bug.cgi?id=1758671

https://bugzilla.redhat.com/show_bug.cgi?id=1786164

https://bugzilla.redhat.com/show_bug.cgi?id=1825116

Plugin Details

Severity: High

ID: 136518

File Name: redhat-RHSA-2020-2082.nasl

Version: 1.11

Type: local

Agent: unix

Published: 5/12/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-18595

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-headers, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/12/2020

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2017-18595, CVE-2019-19768, CVE-2020-10711

CWE: 416, 476

RHSA: 2020:2082