RHEL 4 : kernel (RHSA-2011:0162)

medium Nessus Plugin ID 51569

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 4 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:0162 advisory.

- kernel: tipc: heap overflow in tipc_msg_build() (CVE-2010-3859)

- kernel: net/packet/af_packet.c: reading uninitialized stack memory (CVE-2010-3876)

- kernel: ipc/shm.c: reading uninitialized stack memory (CVE-2010-4072)

- kernel: ipc/compat*.c: reading uninitialized stack memory (CVE-2010-4073)

- kernel: drivers/serial/serial_core.c: reading uninitialized stack memory (CVE-2010-4075)

- kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory (CVE-2010-4080)

- kernel: ipc/sem.c: reading uninitialized stack memory (CVE-2010-4083)

- kernel: gdth: integer overflow in ioc_general() (CVE-2010-4157)

- kernel: socket filters infoleak (CVE-2010-4158)

- kernel: missing tty ops write function presence check in hci_uart_tty_open() (CVE-2010-4242)

- kernel: unix socket local dos (CVE-2010-4249)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2011:0162.

See Also

http://www.nessus.org/u?9f4273f7

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=641410

https://bugzilla.redhat.com/show_bug.cgi?id=645867

https://bugzilla.redhat.com/show_bug.cgi?id=648656

https://bugzilla.redhat.com/show_bug.cgi?id=648658

https://bugzilla.redhat.com/show_bug.cgi?id=648660

https://bugzilla.redhat.com/show_bug.cgi?id=648669

https://bugzilla.redhat.com/show_bug.cgi?id=648673

https://bugzilla.redhat.com/show_bug.cgi?id=649715

https://bugzilla.redhat.com/show_bug.cgi?id=651147

https://bugzilla.redhat.com/show_bug.cgi?id=651698

https://bugzilla.redhat.com/show_bug.cgi?id=656756

https://bugzilla.redhat.com/show_bug.cgi?id=659568

https://access.redhat.com/errata/RHSA-2011:0162

Plugin Details

Severity: Medium

ID: 51569

File Name: redhat-RHSA-2011-0162.nasl

Version: 1.22

Type: local

Agent: unix

Published: 1/19/2011

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-3859

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2010-4249

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-hugemem, p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel, p-cpe:/a:redhat:enterprise_linux:kernel-largesmp, p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel, p-cpe:/a:redhat:enterprise_linux:kernel-smp, p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xenu, p-cpe:/a:redhat:enterprise_linux:kernel-xenu-devel, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/18/2011

Vulnerability Publication Date: 11/29/2010

Reference Information

CVE: CVE-2010-3859, CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4083, CVE-2010-4157, CVE-2010-4158, CVE-2010-4242, CVE-2010-4249

BID: 43806, 43809, 44354, 44630, 44648, 44758, 45014, 45037, 45054, 45058, 45063, 45073

CWE: 190

RHSA: 2011:0162