Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2020:0179 First vendor Publication 2020-01-21
Vendor RedHat Last vendor Modification 2020-01-21
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)

* kernel: TLB flush happens too late on mremap (CVE-2018-18281)

* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* RHEL 7.7 RC1 - Host crashes about 4.5 hours into switch port bounce test (BZ#1763623)

* [Azure][7.8] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1766088)

* [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat, network interface(eth0) moved to new network namespace does not obtain IP address. (BZ#1766092)

* [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed (BZ#1766096)

* Since RHEL commit 5330f5d09820 high load can cause dm-multipath path failures (BZ#1770112)

* Hard lockup in free_one_page()->_raw_spin_lock() because sosreport command is reading from /proc/pagetypeinfo (BZ#1770731)

* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1770737)

* fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64 (BZ#1775677)

* Kernel experiences panic in update_group_power() due to division error (BZ#1775681)

* Guest crash after load cpuidle-haltpoll driver (BZ#1776288)

* Issues with nova/cinder and attaching disks, /dev/disk/by-id missing some times (BZ#1776291)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write 1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap 1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0179.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-667 Insufficient Locking
33 % CWE-459 Incomplete Cleanup
33 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 3292

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f1b818a5c9.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1269.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1422.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b57db4753c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:51
  • First insertion