RHEL 8 : kernel (RHSA-2021:0686)

high Nessus Plugin ID 147011

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0686 advisory.

- kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)

- kernel: performance counters race condition use-after-free (CVE-2020-14351)

- kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-0444

https://access.redhat.com/security/cve/CVE-2020-14351

https://access.redhat.com/security/cve/CVE-2020-25705

https://access.redhat.com/security/cve/CVE-2020-29661

https://access.redhat.com/errata/RHSA-2021:0686

https://bugzilla.redhat.com/1862849

https://bugzilla.redhat.com/1894579

https://bugzilla.redhat.com/1906525

https://bugzilla.redhat.com/1920474

Plugin Details

Severity: High

ID: 147011

File Name: redhat-RHSA-2021-0686.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/3/2021

Updated: 1/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-29661

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.1, cpe:/o:redhat:rhel_eus:8.1, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/3/2021

Vulnerability Publication Date: 11/4/2020

Reference Information

CVE: CVE-2020-0444, CVE-2020-14351, CVE-2020-25705, CVE-2020-29661

CWE: 244, 330, 416, 667, 99

RHSA: 2021:0686