RHEL 7 : kernel-rt (RHSA-2020:5441)

high Nessus Plugin ID 144402

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5441 advisory.

- kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)

- kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)

- kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)

- kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

- kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)

- kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

- kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2020:5441.

See Also

http://www.nessus.org/u?d9851ecf

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:5441

https://bugzilla.redhat.com/show_bug.cgi?id=1708775

https://bugzilla.redhat.com/show_bug.cgi?id=1796360

https://bugzilla.redhat.com/show_bug.cgi?id=1853922

https://bugzilla.redhat.com/show_bug.cgi?id=1869141

https://bugzilla.redhat.com/show_bug.cgi?id=1874800

https://bugzilla.redhat.com/show_bug.cgi?id=1877575

https://bugzilla.redhat.com/show_bug.cgi?id=1879981

https://bugzilla.redhat.com/show_bug.cgi?id=1888872

Plugin Details

Severity: High

ID: 144402

File Name: redhat-RHSA-2020-5441.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/18/2020

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2020-25643

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2020

Vulnerability Publication Date: 1/16/2020

Reference Information

CVE: CVE-2019-18282, CVE-2020-10769, CVE-2020-14314, CVE-2020-14385, CVE-2020-24394, CVE-2020-25212, CVE-2020-25643

CWE: 119, 125, 131, 20, 200, 367, 732

RHSA: 2020:5441