RHEL 8:内核 (RHSA-2020: 3222)

high Nessus 插件 ID 139187

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2020: 3222 公告中提及的多个漏洞的影响。

- 内核:sound/core/timer.c 中的释放后使用 (CVE-2019-19807)

- 内核:lockdown:通过由 efivar_ssdt 导致的 ACPI 写入造成绕过 (CVE-2019-20908)

- 内核:内核:mremap 期间未考虑 DAX hugepage (CVE-2020-10757)

- 内核:Rogue 跨进程 SSBD 关闭。攻击者可利用 Linux 计划程序逻辑错误关闭 SSBD 保护。(CVE-2020-10766)

- 内核:当 STIBP 不可用或增强的 IBRS 可用时,Indirect Branch Prediction Barrier 会遭到强制禁用。(CVE-2020-10767)

- 内核:可在 PR_SPEC_FORCE_DISABLE prctl 命令强制禁用间接分支推测后启用该操作。(CVE-2020-10768)

- 内核:drivers/net/wireless/marvell/mwifiex/scan.c 的 mwifiex_cmd_append_vsie_tlv 函数中存在缓冲区溢出 (CVE-2020-12653)

- 内核:drivers/net/wireless/marvell/mwifiex/wmm.c 的 mwifiex_ret_wmm_get_status 函数中存在基于堆的缓冲区溢出 (CVE-2020-12654)

- 内核:vfio:访问某些设备上已禁用的 MMIO 空间可能会导致 DoS 情况 (CVE-2020-12888)

- 内核:lockdown:通过由 acpi_configfs 导致的 ACPI 写入造成绕过 (CVE-2020-15780)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2019-19807

https://access.redhat.com/security/cve/CVE-2019-20908

https://access.redhat.com/security/cve/CVE-2020-10757

https://access.redhat.com/security/cve/CVE-2020-10766

https://access.redhat.com/security/cve/CVE-2020-10767

https://access.redhat.com/security/cve/CVE-2020-10768

https://access.redhat.com/security/cve/CVE-2020-12653

https://access.redhat.com/security/cve/CVE-2020-12654

https://access.redhat.com/security/cve/CVE-2020-12888

https://access.redhat.com/security/cve/CVE-2020-15780

https://access.redhat.com/errata/RHSA-2020:3222

https://bugzilla.redhat.com/1786078

https://bugzilla.redhat.com/1831868

https://bugzilla.redhat.com/1832530

https://bugzilla.redhat.com/1836244

https://bugzilla.redhat.com/1842525

https://bugzilla.redhat.com/1845840

https://bugzilla.redhat.com/1845867

https://bugzilla.redhat.com/1845868

https://bugzilla.redhat.com/1852942

https://bugzilla.redhat.com/1852962

插件详情

严重性: High

ID: 139187

文件名: redhat-RHSA-2020-3222.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2020/7/30

最近更新时间: 2024/2/27

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.2

时间分数: 5.6

矢量: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2020-15780

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

CVSS 分数来源: CVE-2020-12653

漏洞信息

CPE: cpe:/o:redhat:rhel_e4s:8.1, cpe:/o:redhat:rhel_eus:8.1, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/7/29

漏洞发布日期: 2019/12/15

参考资料信息

CVE: CVE-2019-19807, CVE-2019-20908, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-12653, CVE-2020-12654, CVE-2020-12888, CVE-2020-15780

CWE: 119, 120, 122, 248, 284, 416, 440

RHSA: 2020:3222