CentOS 7 : kernel (CESA-2021:2314)

high Nessus Plugin ID 150770

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:2314 advisory.

- kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

- kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)

- kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)

- kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)

- kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)

- kernel: Use after free via PI futex state (CVE-2021-3347)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?38256049

https://cwe.mitre.org/data/definitions/20.html

https://cwe.mitre.org/data/definitions/190.html

https://cwe.mitre.org/data/definitions/200.html

https://cwe.mitre.org/data/definitions/416.html

https://cwe.mitre.org/data/definitions/476.html

Plugin Details

Severity: High

ID: 150770

File Name: centos_RHSA-2021-2314.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/14/2021

Updated: 12/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3347

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bpftool, p-cpe:/a:centos:centos:kernel, p-cpe:/a:centos:centos:kernel-abi-whitelists, p-cpe:/a:centos:centos:kernel-debug, p-cpe:/a:centos:centos:kernel-debug-devel, p-cpe:/a:centos:centos:kernel-devel, p-cpe:/a:centos:centos:kernel-headers, p-cpe:/a:centos:centos:kernel-tools, p-cpe:/a:centos:centos:kernel-tools-libs, p-cpe:/a:centos:centos:kernel-tools-libs-devel, p-cpe:/a:centos:centos:perf, p-cpe:/a:centos:centos:python-perf, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2021

Vulnerability Publication Date: 2/6/2020

Reference Information

CVE: CVE-2020-12362, CVE-2020-12363, CVE-2020-12364, CVE-2020-27170, CVE-2020-8648, CVE-2021-3347

CWE: 190, 20, 200, 416, 476

RHSA: 2021:2314