RHEL 4 : kernel (RHSA-2005:808)

medium Nessus Plugin ID 20104

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 4 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2005:808 advisory.

- security flaw (CVE-2005-3053, CVE-2005-3108, CVE-2005-3110, CVE-2005-3119, CVE-2005-3180, CVE-2005-3181)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2005:808.

See Also

http://www.nessus.org/u?7be35b6e

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=108616

https://bugzilla.redhat.com/show_bug.cgi?id=108827

https://bugzilla.redhat.com/show_bug.cgi?id=131889

https://bugzilla.redhat.com/show_bug.cgi?id=139949

https://bugzilla.redhat.com/show_bug.cgi?id=141699

https://bugzilla.redhat.com/show_bug.cgi?id=141851

https://bugzilla.redhat.com/show_bug.cgi?id=144477

https://bugzilla.redhat.com/show_bug.cgi?id=144703

https://bugzilla.redhat.com/show_bug.cgi?id=145061

https://bugzilla.redhat.com/show_bug.cgi?id=149294

https://bugzilla.redhat.com/show_bug.cgi?id=150893

https://bugzilla.redhat.com/show_bug.cgi?id=151549

https://bugzilla.redhat.com/show_bug.cgi?id=152036

https://bugzilla.redhat.com/show_bug.cgi?id=153971

https://bugzilla.redhat.com/show_bug.cgi?id=154387

https://bugzilla.redhat.com/show_bug.cgi?id=155017

https://bugzilla.redhat.com/show_bug.cgi?id=156437

https://bugzilla.redhat.com/show_bug.cgi?id=156602

https://bugzilla.redhat.com/show_bug.cgi?id=156785

https://bugzilla.redhat.com/show_bug.cgi?id=157241

https://bugzilla.redhat.com/show_bug.cgi?id=157586

https://bugzilla.redhat.com/show_bug.cgi?id=158861

https://bugzilla.redhat.com/show_bug.cgi?id=159869

https://bugzilla.redhat.com/show_bug.cgi?id=160308

https://bugzilla.redhat.com/show_bug.cgi?id=160844

https://bugzilla.redhat.com/show_bug.cgi?id=161362

https://bugzilla.redhat.com/show_bug.cgi?id=161597

https://bugzilla.redhat.com/show_bug.cgi?id=161617

https://bugzilla.redhat.com/show_bug.cgi?id=161846

https://bugzilla.redhat.com/show_bug.cgi?id=162094

https://bugzilla.redhat.com/show_bug.cgi?id=162731

https://bugzilla.redhat.com/show_bug.cgi?id=162732

https://bugzilla.redhat.com/show_bug.cgi?id=162814

https://bugzilla.redhat.com/show_bug.cgi?id=163150

https://bugzilla.redhat.com/show_bug.cgi?id=163738

https://bugzilla.redhat.com/show_bug.cgi?id=163741

https://bugzilla.redhat.com/show_bug.cgi?id=164298

https://bugzilla.redhat.com/show_bug.cgi?id=164547

https://bugzilla.redhat.com/show_bug.cgi?id=165018

https://bugzilla.redhat.com/show_bug.cgi?id=165092

https://bugzilla.redhat.com/show_bug.cgi?id=165154

https://bugzilla.redhat.com/show_bug.cgi?id=165679

https://bugzilla.redhat.com/show_bug.cgi?id=165741

https://bugzilla.redhat.com/show_bug.cgi?id=165744

https://bugzilla.redhat.com/show_bug.cgi?id=165959

https://bugzilla.redhat.com/show_bug.cgi?id=166454

https://bugzilla.redhat.com/show_bug.cgi?id=166524

https://bugzilla.redhat.com/show_bug.cgi?id=166589

https://bugzilla.redhat.com/show_bug.cgi?id=166880

https://bugzilla.redhat.com/show_bug.cgi?id=167115

https://bugzilla.redhat.com/show_bug.cgi?id=167192

https://bugzilla.redhat.com/show_bug.cgi?id=167211

https://bugzilla.redhat.com/show_bug.cgi?id=167630

https://bugzilla.redhat.com/show_bug.cgi?id=167634

https://bugzilla.redhat.com/show_bug.cgi?id=167645

https://bugzilla.redhat.com/show_bug.cgi?id=167696

https://bugzilla.redhat.com/show_bug.cgi?id=167730

https://bugzilla.redhat.com/show_bug.cgi?id=167731

https://bugzilla.redhat.com/show_bug.cgi?id=167907

https://bugzilla.redhat.com/show_bug.cgi?id=168090

https://bugzilla.redhat.com/show_bug.cgi?id=168262

https://bugzilla.redhat.com/show_bug.cgi?id=168431

https://bugzilla.redhat.com/show_bug.cgi?id=168483

https://bugzilla.redhat.com/show_bug.cgi?id=168659

https://bugzilla.redhat.com/show_bug.cgi?id=168775

https://bugzilla.redhat.com/show_bug.cgi?id=168777

https://bugzilla.redhat.com/show_bug.cgi?id=168824

https://bugzilla.redhat.com/show_bug.cgi?id=168924

https://bugzilla.redhat.com/show_bug.cgi?id=169042

https://bugzilla.redhat.com/show_bug.cgi?id=169130

https://bugzilla.redhat.com/show_bug.cgi?id=169149

https://bugzilla.redhat.com/show_bug.cgi?id=169184

https://bugzilla.redhat.com/show_bug.cgi?id=169197

https://bugzilla.redhat.com/show_bug.cgi?id=170146

https://bugzilla.redhat.com/show_bug.cgi?id=170262

https://bugzilla.redhat.com/show_bug.cgi?id=170423

https://bugzilla.redhat.com/show_bug.cgi?id=170487

https://bugzilla.redhat.com/show_bug.cgi?id=170546

https://bugzilla.redhat.com/show_bug.cgi?id=170656

https://bugzilla.redhat.com/show_bug.cgi?id=170864

https://bugzilla.redhat.com/show_bug.cgi?id=170887

https://bugzilla.redhat.com/show_bug.cgi?id=171002

https://bugzilla.redhat.com/show_bug.cgi?id=171112

https://bugzilla.redhat.com/show_bug.cgi?id=171141

https://bugzilla.redhat.com/show_bug.cgi?id=171220

https://bugzilla.redhat.com/show_bug.cgi?id=171705

https://bugzilla.redhat.com/show_bug.cgi?id=171715

https://bugzilla.redhat.com/show_bug.cgi?id=171765

https://bugzilla.redhat.com/show_bug.cgi?id=171950

https://bugzilla.redhat.com/show_bug.cgi?id=171989

https://bugzilla.redhat.com/show_bug.cgi?id=172081

https://bugzilla.redhat.com/show_bug.cgi?id=172214

https://bugzilla.redhat.com/show_bug.cgi?id=172487

https://bugzilla.redhat.com/show_bug.cgi?id=172595

https://bugzilla.redhat.com/show_bug.cgi?id=172598

https://bugzilla.redhat.com/show_bug.cgi?id=172892

https://bugzilla.redhat.com/show_bug.cgi?id=172986

https://bugzilla.redhat.com/show_bug.cgi?id=173155

https://bugzilla.redhat.com/show_bug.cgi?id=173156

https://bugzilla.redhat.com/show_bug.cgi?id=173157

https://bugzilla.redhat.com/show_bug.cgi?id=173158

https://bugzilla.redhat.com/show_bug.cgi?id=173159

https://bugzilla.redhat.com/show_bug.cgi?id=173161

https://bugzilla.redhat.com/show_bug.cgi?id=173163

https://bugzilla.redhat.com/show_bug.cgi?id=173164

https://bugzilla.redhat.com/show_bug.cgi?id=173166

https://bugzilla.redhat.com/show_bug.cgi?id=173174

https://bugzilla.redhat.com/show_bug.cgi?id=173194

https://bugzilla.redhat.com/show_bug.cgi?id=173206

https://bugzilla.redhat.com/show_bug.cgi?id=173304

https://bugzilla.redhat.com/show_bug.cgi?id=173354

https://bugzilla.redhat.com/show_bug.cgi?id=173486

https://bugzilla.redhat.com/show_bug.cgi?id=173493

https://bugzilla.redhat.com/show_bug.cgi?id=173981

https://access.redhat.com/errata/RHSA-2005:808

Plugin Details

Severity: Medium

ID: 20104

File Name: redhat-RHSA-2005-808.nasl

Version: 1.27

Type: local

Agent: unix

Published: 10/28/2005

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2005-3180

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2005-3119

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:4, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-hugemem, p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel, p-cpe:/a:redhat:enterprise_linux:kernel-smp, p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 10/27/2005

Vulnerability Publication Date: 9/26/2005

Reference Information

CVE: CVE-2005-3053, CVE-2005-3108, CVE-2005-3110, CVE-2005-3119, CVE-2005-3180, CVE-2005-3181

RHSA: 2005:808