RHEL 8:内核 (RHSA-2020: 0204)

critical Nessus 插件 ID 133221

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2020: 0204 公告中提及的多个漏洞的影响。

- hw:页面大小更改 (IFU) 上的计算机检查错误 (CVE-2018-12207)

- 内核:nfs:svc_process_common() 中的释放后使用 (CVE-2018-16884)

- hw:在低功耗状态下访问 MMIO 时,Intel GPU 发生拒绝服务 (CVE-2019-0154)

- hw:Intel GPU blitter 操控可允许任意内核内存写入 (CVE-2019-0155)

- 内核:drivers/net/wireless/marvell/mwifiex/ie.c 的 mwifiex_uap_parse_tail_ies 函数中存在堆溢出 (CVE-2019-10126)

- hw:TSX 事务异步中止 (TAA) (CVE-2019-11135)

- 内核:Marvell WiFi 驱动程序的 mwifiex_update_vs_ie() 函数中存在堆溢出 (CVE-2019-14816)

- 内核:KVM:通过 mmio 环形缓冲区访问 OOB 内存 (CVE-2019-14821)

- 内核:在 marvell/mwifiex/tdls.c 中的堆溢出 (CVE-2019-14901)

- 内核:vhost_net:接收数据包时的无限循环会导致 DoS (CVE-2019-3900)

- 内核:页面缓存边信道攻击 (CVE-2019-5489)

- 硬件:蓝牙:BR/EDR 加密密钥协商攻击 (KNOB) (CVE-2019-9506)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2018-12207

https://access.redhat.com/security/cve/CVE-2018-16884

https://access.redhat.com/security/cve/CVE-2019-0154

https://access.redhat.com/security/cve/CVE-2019-0155

https://access.redhat.com/security/cve/CVE-2019-3900

https://access.redhat.com/security/cve/CVE-2019-5489

https://access.redhat.com/security/cve/CVE-2019-9506

https://access.redhat.com/security/cve/CVE-2019-10126

https://access.redhat.com/security/cve/CVE-2019-11135

https://access.redhat.com/security/cve/CVE-2019-14816

https://access.redhat.com/security/cve/CVE-2019-14821

https://access.redhat.com/security/cve/CVE-2019-14901

https://access.redhat.com/errata/RHSA-2020:0204

https://bugzilla.redhat.com/1646768

https://bugzilla.redhat.com/1660375

https://bugzilla.redhat.com/1664110

https://bugzilla.redhat.com/1698757

https://bugzilla.redhat.com/1716992

https://bugzilla.redhat.com/1724393

https://bugzilla.redhat.com/1724398

https://bugzilla.redhat.com/1727857

https://bugzilla.redhat.com/1744149

https://bugzilla.redhat.com/1746708

https://bugzilla.redhat.com/1753062

https://bugzilla.redhat.com/1773519

插件详情

严重性: Critical

ID: 133221

文件名: redhat-RHSA-2020-0204.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2020/1/24

最近更新时间: 2023/5/25

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: High

分数: 8.1

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 7.4

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2019-14901

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 8.5

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2020/1/22

漏洞发布日期: 2018/12/18

参考资料信息

CVE: CVE-2018-12207, CVE-2018-16884, CVE-2019-0154, CVE-2019-0155, CVE-2019-10126, CVE-2019-11135, CVE-2019-14816, CVE-2019-14821, CVE-2019-14901, CVE-2019-3900, CVE-2019-5489, CVE-2019-9506

BID: 106253, 106478, 108076, 108817

CWE: 122, 200, 203, 226, 284, 327, 385, 400, 416, 787, 835

RHSA: 2020:0204