Fedora 14 : kernel-2.6.35.11-83.fc14 (2011-1138)

medium Nessus Plugin ID 51949

Synopsis

The remote Fedora host is missing a security update.

Description

Update to kernel 2.6.35.11:
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.35/ChangeLog
-2.6.35.11

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?2e777198

https://bugzilla.redhat.com/show_bug.cgi?id=652508

https://bugzilla.redhat.com/show_bug.cgi?id=652957

https://bugzilla.redhat.com/show_bug.cgi?id=662189

https://bugzilla.redhat.com/show_bug.cgi?id=667907

https://bugzilla.redhat.com/show_bug.cgi?id=667912

https://bugzilla.redhat.com/show_bug.cgi?id=667916

https://bugzilla.redhat.com/show_bug.cgi?id=672398

http://www.nessus.org/u?74a7a9ed

Plugin Details

Severity: Medium

ID: 51949

File Name: fedora_2011-1138.nasl

Version: 1.17

Type: local

Agent: unix

Published: 2/11/2011

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:kernel, cpe:/o:fedoraproject:fedora:14

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2011

Reference Information

CVE: CVE-2010-4163, CVE-2010-4165, CVE-2010-4346, CVE-2010-4648, CVE-2010-4649, CVE-2010-4668, CVE-2011-0006, CVE-2011-0521

BID: 44793, 44830, 45323, 45660, 45986, 46073

FEDORA: 2011-1138