RHEL 7 : kernel (RHSA-2020:5430)

high Nessus Plugin ID 144280

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5430 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

* kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)

* kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)

* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Secure boot key is not loaded with kernel-3.10.0-1159.el7: MODSIGN: Couldn't get UEFI MokListRT (BZ#1876951)

* RHEL7.6: no-carrier configured interfaces causes soft lockups by mount.nfs and hang booting/shutdown process (BZ#1889770)

* [Intel Bug]: hrtimer (rdmavt RNR timer) was lost sometimes (BZ#1892996)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2020:5430.

See Also

http://www.nessus.org/u?1e455f79

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:5430

https://bugzilla.redhat.com/show_bug.cgi?id=1757368

https://bugzilla.redhat.com/show_bug.cgi?id=1781679

https://bugzilla.redhat.com/show_bug.cgi?id=1818818

https://bugzilla.redhat.com/show_bug.cgi?id=1824059

https://bugzilla.redhat.com/show_bug.cgi?id=1834845

Plugin Details

Severity: High

ID: 144280

File Name: redhat-RHSA-2020-5430.nasl

Version: 1.11

Type: local

Agent: unix

Published: 12/15/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-20636

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-19447

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:7.4, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, cpe:/o:redhat:rhel_aus:7.4, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:python-perf, cpe:/o:redhat:rhel_tus:7.4, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2020

Vulnerability Publication Date: 5/30/2019

Reference Information

CVE: CVE-2017-18551, CVE-2019-19447, CVE-2019-20636, CVE-2019-9454, CVE-2020-12770

CWE: 119, 416, 787

RHSA: 2020:5430