RHEL 5 : kernel (RHSA-2011:0833)

high Nessus Plugin ID 54925

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:0833 advisory.

- kernel: proc: protect mm start_code/end_code in /proc/pid/stat (CVE-2011-0726)

- kernel: bt sco_conninfo infoleak (CVE-2011-1078)

- kernel: bnep device field missing NULL terminator (CVE-2011-1079)

- kernel: ebtables stack infoleak (CVE-2011-1080)

- kernel: dccp: fix oops on Reset after close (CVE-2011-1093)

- kernel: fs/partitions: Corrupted OSF partition table infoleak (CVE-2011-1163)

- kernel: xen: x86_64: fix error checking in arch_set_info_guest() (CVE-2011-1166)

- kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace (CVE-2011-1170)

- kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace (CVE-2011-1171)

- kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace (CVE-2011-1172)

- kernel: drivers/scsi/mpt2sas: prevent heap overflows (CVE-2011-1494, CVE-2011-1495)

- kernel: corrupted GUID partition tables can cause kernel oops (CVE-2011-1577)

- kernel: xen: improper upper boundary check in get_free_port() function (CVE-2011-1763)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2011:0833.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=681259

https://bugzilla.redhat.com/show_bug.cgi?id=681260

https://bugzilla.redhat.com/show_bug.cgi?id=681262

https://bugzilla.redhat.com/show_bug.cgi?id=682954

https://bugzilla.redhat.com/show_bug.cgi?id=684569

https://bugzilla.redhat.com/show_bug.cgi?id=688021

https://bugzilla.redhat.com/show_bug.cgi?id=688156

https://bugzilla.redhat.com/show_bug.cgi?id=688579

https://bugzilla.redhat.com/show_bug.cgi?id=689321

https://bugzilla.redhat.com/show_bug.cgi?id=689327

https://bugzilla.redhat.com/show_bug.cgi?id=689345

https://bugzilla.redhat.com/show_bug.cgi?id=689699

https://bugzilla.redhat.com/show_bug.cgi?id=689700

https://bugzilla.redhat.com/show_bug.cgi?id=690134

https://bugzilla.redhat.com/show_bug.cgi?id=690239

https://bugzilla.redhat.com/show_bug.cgi?id=694021

https://bugzilla.redhat.com/show_bug.cgi?id=695976

https://bugzilla.redhat.com/show_bug.cgi?id=696136

https://bugzilla.redhat.com/show_bug.cgi?id=697448

https://bugzilla.redhat.com/show_bug.cgi?id=699808

https://bugzilla.redhat.com/show_bug.cgi?id=701240

http://www.nessus.org/u?5401a992

http://www.nessus.org/u?d77f8162

https://access.redhat.com/errata/RHSA-2011:0833

Plugin Details

Severity: High

ID: 54925

File Name: redhat-RHSA-2011-0833.nasl

Version: 1.26

Type: local

Agent: unix

Published: 6/1/2011

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 5.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2011-1763

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2011-1093

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/31/2011

Vulnerability Publication Date: 4/9/2011

Reference Information

CVE: CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763

BID: 46616, 46793, 46878, 46919, 47185, 47343, 47791, 48048

CWE: 119, 476

RHSA: 2011:0833