RHEL 6 : MRG (RHSA-2013:1490)

high Nessus Plugin ID 76669

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel-rt packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 2.4.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.

* A flaw was found in the way IP packets with an Internet Header Length (ihl) of zero were processed in the skb_flow_dissect() function in the Linux kernel. A remote attacker could use this flaw to trigger an infinite loop in the kernel, leading to a denial of service.
(CVE-2013-4348, Important)

* A flaw was found in the way the Linux kernel's IPv6 implementation handled certain UDP packets when the UDP Fragmentation Offload (UFO) feature was enabled. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system.
(CVE-2013-4387, Important)

* A flaw was found in the way the Linux kernel handled the creation of temporary IPv6 addresses. If the IPv6 privacy extension was enabled (/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on the local network could disable IPv6 temporary address generation, leading to a potential information disclosure. (CVE-2013-0343, Moderate)

* A flaw was found in the way the Linux kernel handled HID (Human Interface Device) reports with an out-of-bounds Report ID. An attacker with physical access to the system could use this flaw to crash the system or, potentially, escalate their privileges on the system.
(CVE-2013-2888, Moderate)

* Heap-based buffer overflow flaws were found in the way the Pantherlord/GreenAsia game controller driver, the Logitech force feedback drivers, and the Logitech Unifying receivers driver handled HID reports. An attacker with physical access to the system could use these flaws to crash the system or, potentially, escalate their privileges on the system. (CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, Moderate)

* A NULL pointer dereference flaw was found in the way the N-Trig touch screen driver handled HID reports. An attacker with physical access to the system could use this flaw to crash the system, resulting in a denial of service. (CVE-2013-2896, Moderate)

* An information leak flaw was found in the way the Linux kernel's device mapper subsystem, under certain conditions, interpreted data written to snapshot block devices. An attacker could use this flaw to read data from disk blocks in free space, which are normally inaccessible. (CVE-2013-4299, Moderate)

* A use-after-free flaw was found in the tun_set_iff() function in the Universal TUN/TAP device driver implementation in the Linux kernel. A privileged user could use this flaw to crash the system or, potentially, further escalate their privileges on the system.
(CVE-2013-4343, Moderate)

* An off-by-one flaw was found in the way the ANSI CPRNG implementation in the Linux kernel processed non-block size aligned requests. This could lead to random numbers being generated with less bits of entropy than expected when ANSI CPRNG was used.
(CVE-2013-4345, Moderate)

* A flaw was found in the way the Linux kernel's IPv6 SCTP implementation interacted with the IPsec subsystem. This resulted in unencrypted SCTP packets being sent over the network even though IPsec encryption was enabled. An attacker able to inspect these SCTP packets could use this flaw to obtain potentially sensitive information.
(CVE-2013-4350, Moderate)

Red Hat would like to thank Fujitsu for reporting CVE-2013-4299 and Stephan Mueller for reporting CVE-2013-4345. The CVE-2013-4348 issue was discovered by Jason Wang of Red Hat.

Bug fix :

* RoCE appeared to be supported in the MRG Realtime kernel even when the required user space packages from the HPN channel were not installed. The Realtime kernel now checks for the HPN channel packages before exposing the RoCE interfaces. RoCE devices appear as plain 10GigE devices if the needed HPN channel user space packages are not installed. (BZ#1012993)

Users should upgrade to these updated packages, which upgrade the kernel-rt kernel to version kernel-rt-3.8.13-rt14, and correct these issues. The system must be rebooted for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:1490

https://access.redhat.com/security/cve/cve-2013-4299

https://access.redhat.com/security/cve/cve-2013-0343

https://access.redhat.com/security/cve/cve-2013-4345

https://access.redhat.com/security/cve/cve-2013-4343

https://access.redhat.com/security/cve/cve-2013-4348

https://access.redhat.com/security/cve/cve-2013-2895

https://access.redhat.com/security/cve/cve-2013-2896

https://access.redhat.com/security/cve/cve-2013-2888

https://access.redhat.com/security/cve/cve-2013-4387

https://access.redhat.com/security/cve/cve-2013-2892

https://access.redhat.com/security/cve/cve-2013-2893

https://access.redhat.com/security/cve/cve-2013-4350

Plugin Details

Severity: High

ID: 76669

File Name: redhat-RHSA-2013-1490.nasl

Version: 1.17

Type: local

Agent: unix

Published: 7/22/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc, p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel, p-cpe:/a:redhat:enterprise_linux:mrg-rt-release, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/31/2013

Vulnerability Publication Date: 2/28/2013

Reference Information

CVE: CVE-2013-0343, CVE-2013-2888, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-4299, CVE-2013-4343, CVE-2013-4345, CVE-2013-4348, CVE-2013-4350, CVE-2013-4387

BID: 62048, 62049, 62050, 62360, 62405, 62696, 62740, 63183, 58795, 62043, 62045

RHSA: 2013:1490