RHEL 2.1 : kernel (RHSA-2006:0579)

medium Nessus Plugin ID 22054

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit architectures)

This security advisory has been rated as having important security impact by the Red Hat Security Response Team.

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described below :

* a flaw in the USB devio handling of device removal that allowed a local user to cause a denial of service (crash) (CVE-2005-3055, moderate)

* a flaw in ROSE due to missing verification of the ndigis argument of new routes (CVE-2005-3273, moderate)

* an info leak on AMD-based x86 systems that allowed a local user to retrieve the floating point exception state of a process run by a different user (CVE-2006-1056, important)

* a minor info leak in socket name handling in the network code (CVE-2006-1342, low)

* a minor info leak in socket option handling in the network code (CVE-2006-1343, low)

* a directory traversal vulnerability in smbfs that allowed a local user to escape chroot restrictions for an SMB-mounted filesystem via '..\\' sequences (CVE-2006-1864, moderate)

* a flaw in the mprotect system call that allowed to give write permission to a readonly attachment of shared memory (CVE-2006-2071, moderate)

A performance bug in the NFS implementation that caused clients to frequently pause when sending TCP segments during heavy write loads was also addressed.

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to these updated packages, which contain backported fixes to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2005-3055

https://access.redhat.com/security/cve/cve-2005-3273

https://access.redhat.com/security/cve/cve-2006-1056

https://access.redhat.com/security/cve/cve-2006-1342

https://access.redhat.com/security/cve/cve-2006-1343

https://access.redhat.com/security/cve/cve-2006-1864

https://access.redhat.com/security/cve/cve-2006-2071

https://access.redhat.com/errata/RHSA-2006:0579

Plugin Details

Severity: Medium

ID: 22054

File Name: redhat-RHSA-2006-0579.nasl

Version: 1.26

Type: local

Agent: unix

Published: 7/17/2006

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-boot, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-enterprise, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-smp, p-cpe:/a:redhat:enterprise_linux:kernel-source, p-cpe:/a:redhat:enterprise_linux:kernel-summit, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/13/2006

Vulnerability Publication Date: 9/26/2005

Reference Information

CVE: CVE-2005-3055, CVE-2005-3273, CVE-2006-1056, CVE-2006-1342, CVE-2006-1343, CVE-2006-1864, CVE-2006-2071

BID: 17600

RHSA: 2006:0579