RHEL 6 : kernel (RHSA-2012:0116)

medium Nessus Plugin ID 64027

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:0116 advisory.

- kernel: no access restrictions of /proc/pid/* after setuid program exec (CVE-2011-1020)

- kernel: be2net: promiscuous mode and non-member VLAN packets DoS (CVE-2011-3347)

- kernel: ext4: ext4_ext_insert_extent() kernel oops (CVE-2011-3638)

- kernel: keys: NULL pointer deref in the user-defined key type (CVE-2011-4110)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2012:0116.

See Also

http://www.nessus.org/u?583b045d

http://www.nessus.org/u?a2faa68f

https://access.redhat.com/errata/RHSA-2012:0116

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=680358

https://bugzilla.redhat.com/show_bug.cgi?id=736425

https://bugzilla.redhat.com/show_bug.cgi?id=747848

https://bugzilla.redhat.com/show_bug.cgi?id=747942

https://bugzilla.redhat.com/show_bug.cgi?id=751297

Plugin Details

Severity: Medium

ID: 64027

File Name: redhat-RHSA-2012-0116.nasl

Version: 1.17

Type: local

Agent: unix

Published: 1/24/2013

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2011-1020

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2011-4110

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, cpe:/o:redhat:rhel_eus:6.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2012

Vulnerability Publication Date: 2/28/2011

Reference Information

CVE: CVE-2011-1020, CVE-2011-3347, CVE-2011-3638, CVE-2011-4110

BID: 46567, 50312, 50322, 50755, 51361

CWE: 476

RHSA: 2012:0116