RHEL 7 : kernel-alt (RHSA-2020:4279)

high Nessus Plugin ID 141546

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-alt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4279 advisory.

- kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)

- kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)

- kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)

- kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-alt package based on the guidance in RHSA-2020:4279.

See Also

https://access.redhat.com/security/cve/CVE-2020-12351

https://access.redhat.com/security/cve/CVE-2020-12352

https://access.redhat.com/security/cve/CVE-2020-16166

https://access.redhat.com/security/cve/CVE-2020-25212

https://access.redhat.com/errata/RHSA-2020:4279

https://bugzilla.redhat.com/1865751

https://bugzilla.redhat.com/1877575

https://bugzilla.redhat.com/1886521

https://bugzilla.redhat.com/1886529

Plugin Details

Severity: High

ID: 141546

File Name: redhat-RHSA-2020-4279.nasl

Version: 1.12

Type: local

Agent: unix

Published: 10/20/2020

Updated: 2/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12351

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2020

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-12351, CVE-2020-12352, CVE-2020-16166, CVE-2020-25212

CWE: 200, 201, 284, 367, 843

RHSA: 2020:4279