RHEL 7 : kernel (RHSA-2020:5206)

high Nessus Plugin ID 143241

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5206 advisory.

- kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

- kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046)

- kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)

- kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)

- kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2017-18551

https://access.redhat.com/security/cve/CVE-2019-9454

https://access.redhat.com/security/cve/CVE-2019-19046

https://access.redhat.com/security/cve/CVE-2019-19447

https://access.redhat.com/security/cve/CVE-2020-12770

https://access.redhat.com/errata/RHSA-2020:5206

https://bugzilla.redhat.com/1757368

https://bugzilla.redhat.com/1774988

https://bugzilla.redhat.com/1781679

https://bugzilla.redhat.com/1818818

https://bugzilla.redhat.com/1834845

Plugin Details

Severity: High

ID: 143241

File Name: redhat-RHSA-2020-5206.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/24/2020

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-19447

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:7.7, cpe:/o:redhat:rhel_e4s:7.7, cpe:/o:redhat:rhel_eus:7.7, cpe:/o:redhat:rhel_tus:7.7, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/24/2020

Vulnerability Publication Date: 5/30/2019

Reference Information

CVE: CVE-2017-18551, CVE-2019-19046, CVE-2019-19447, CVE-2019-9454, CVE-2020-12770

CWE: 119, 400, 401, 416, 787

RHSA: 2020:5206