CentOS 7 : kernel (CESA-2020:4060)

high Nessus Plugin ID 141619

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:4060 advisory.

- kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

- kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free (CVE-2018-20836)

- kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service (CVE-2019-12614)

- kernel: null pointer dereference in drivers/media/usb/zr364xx/zr364xx.c driver (CVE-2019-15217)

- kernel: Memory leak in drivers/scsi/libsas/sas_expander.c (CVE-2019-15807)

- kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)

- kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)

- kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)

- kernel: Memory leak in sit_init_net() in net/ipv6/sit.c (CVE-2019-16994)

- kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol (CVE-2019-17053)

- kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol (CVE-2019-17055)

- kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c (CVE-2019-18808)

- kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046)

- kernel: memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c allows DoS (CVE-2019-19055)

- kernel: A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c allows for a DoS (CVE-2019-19058)

- kernel: Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c allows for a DoS (CVE-2019-19059)

- kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS (CVE-2019-19062)

- kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS (CVE-2019-19063)

- Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)

- kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)

- kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)

- kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)

- kernel: use-after-free caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver (CVE-2019-19530)

- kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (CVE-2019-19534)

- kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)

- kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c (CVE-2019-19767)

- kernel: use-after-free in sound/core/timer.c (CVE-2019-19807)

- kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c (CVE-2019-20054)

- kernel: memory leak in mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c (CVE-2019-20095)

- kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

- kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)

- kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)

- kernel: use-after-free in cdev_put() when a PTP device is removed while it's chardev is open (CVE-2020-10690)

- kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)

- kernel: NFS client crash due to index buffer overflow during Direct IO write causing kernel panic (CVE-2020-10742)

- kernel: SELinux netlink permission check bypass (CVE-2020-10751)

- kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)

- kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)

- kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)

- kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)

- kernel: memory corruption in Voice over IP nf_conntrack_h323 module (CVE-2020-14305)

- kernel: some ipv6 protocols not encrypted over ipsec tunnel (CVE-2020-1749)

- Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources (CVE-2020-2732)

- kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c (CVE-2020-8647)

- kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c (CVE-2020-8649)

- kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c (CVE-2020-9383)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?c5e7544c

https://cwe.mitre.org/data/definitions/20.html

https://cwe.mitre.org/data/definitions/94.html

https://cwe.mitre.org/data/definitions/119.html

https://cwe.mitre.org/data/definitions/121.html

https://cwe.mitre.org/data/definitions/125.html

https://cwe.mitre.org/data/definitions/200.html

https://cwe.mitre.org/data/definitions/250.html

https://cwe.mitre.org/data/definitions/319.html

https://cwe.mitre.org/data/definitions/349.html

https://cwe.mitre.org/data/definitions/362.html

https://cwe.mitre.org/data/definitions/400.html

https://cwe.mitre.org/data/definitions/401.html

https://cwe.mitre.org/data/definitions/416.html

https://cwe.mitre.org/data/definitions/476.html

https://cwe.mitre.org/data/definitions/772.html

https://cwe.mitre.org/data/definitions/787.html

Plugin Details

Severity: High

ID: 141619

File Name: centos_RHSA-2020-4060.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/20/2020

Updated: 2/15/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-20836

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-14305

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bpftool, p-cpe:/a:centos:centos:kernel, p-cpe:/a:centos:centos:kernel-abi-whitelists, p-cpe:/a:centos:centos:kernel-debug, p-cpe:/a:centos:centos:kernel-debug-devel, p-cpe:/a:centos:centos:kernel-devel, p-cpe:/a:centos:centos:kernel-headers, p-cpe:/a:centos:centos:kernel-tools, p-cpe:/a:centos:centos:kernel-tools-libs, p-cpe:/a:centos:centos:kernel-tools-libs-devel, p-cpe:/a:centos:centos:perf, p-cpe:/a:centos:centos:python-perf, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 5/7/2019

Reference Information

CVE: CVE-2017-18551, CVE-2018-20836, CVE-2019-12614, CVE-2019-15217, CVE-2019-15807, CVE-2019-15917, CVE-2019-16231, CVE-2019-16233, CVE-2019-16994, CVE-2019-17053, CVE-2019-17055, CVE-2019-18808, CVE-2019-19046, CVE-2019-19055, CVE-2019-19058, CVE-2019-19059, CVE-2019-19062, CVE-2019-19063, CVE-2019-19332, CVE-2019-19447, CVE-2019-19523, CVE-2019-19524, CVE-2019-19530, CVE-2019-19534, CVE-2019-19537, CVE-2019-19767, CVE-2019-19807, CVE-2019-20054, CVE-2019-20095, CVE-2019-20636, CVE-2019-9454, CVE-2019-9458, CVE-2020-10690, CVE-2020-10732, CVE-2020-10742, CVE-2020-10751, CVE-2020-10942, CVE-2020-11565, CVE-2020-12770, CVE-2020-12826, CVE-2020-14305, CVE-2020-1749, CVE-2020-2732, CVE-2020-8647, CVE-2020-8649, CVE-2020-9383

BID: 108196, 108550

CWE: 119, 121, 125, 20, 200, 250, 319, 349, 362, 400, 401, 416, 476, 772, 787, 94

RHSA: 2020:4060