RHEL 4 : kernel (RHSA-2008:0972)

medium Nessus Plugin ID 34841

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 4 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2008:0972 advisory.

- kernel PWC driver DoS (CVE-2007-5093)

- kernel: dio: zero struct dio with kzalloc instead of manually (CVE-2007-6716)

- kernel: ptrace: Padding area write - unprivileged kernel crash (CVE-2008-1514)

- kernel snd_seq_oss_synth_make_info leak (CVE-2008-3272)

- Linux kernel ext[234] directory corruption denial of service (CVE-2008-3528)

- kernel: open() call allows setgid bit when user is not in new file's group (CVE-2008-4210)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2008:0972.

See Also

http://www.nessus.org/u?12e3c0b3

http://www.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=306591

https://bugzilla.redhat.com/show_bug.cgi?id=438147

https://bugzilla.redhat.com/show_bug.cgi?id=455770

https://bugzilla.redhat.com/show_bug.cgi?id=457995

https://bugzilla.redhat.com/show_bug.cgi?id=459577

https://bugzilla.redhat.com/show_bug.cgi?id=461082

https://bugzilla.redhat.com/show_bug.cgi?id=463661

https://bugzilla.redhat.com/show_bug.cgi?id=464494

https://bugzilla.redhat.com/show_bug.cgi?id=464496

https://bugzilla.redhat.com/show_bug.cgi?id=464747

https://bugzilla.redhat.com/show_bug.cgi?id=465232

https://bugzilla.redhat.com/show_bug.cgi?id=465265

https://bugzilla.redhat.com/show_bug.cgi?id=465735

https://bugzilla.redhat.com/show_bug.cgi?id=466113

https://bugzilla.redhat.com/show_bug.cgi?id=466214

https://bugzilla.redhat.com/show_bug.cgi?id=466217

https://bugzilla.redhat.com/show_bug.cgi?id=468151

https://bugzilla.redhat.com/show_bug.cgi?id=469647

https://access.redhat.com/errata/RHSA-2008:0972

Plugin Details

Severity: Medium

ID: 34841

File Name: redhat-RHSA-2008-0972.nasl

Version: 1.31

Type: local

Agent: unix

Published: 11/21/2008

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.6

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2008-4210

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2007-6716

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-hugemem, p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel, p-cpe:/a:redhat:enterprise_linux:kernel-largesmp, p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel, p-cpe:/a:redhat:enterprise_linux:kernel-smp, p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xenu, p-cpe:/a:redhat:enterprise_linux:kernel-xenu-devel, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/19/2008

Vulnerability Publication Date: 9/26/2007

Reference Information

CVE: CVE-2007-5093, CVE-2007-6716, CVE-2008-1514, CVE-2008-3272, CVE-2008-3528, CVE-2008-4210

BID: 30559, 31177, 31368, 31515

RHSA: 2008:0972