RHEL 5 : kernel (RHSA-2011:1212)

high Nessus Plugin ID 56110

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:1212 advisory.

- kernel: sctp dos (CVE-2011-2482)

- kernel: rpc task leak after flock()ing NFS share (CVE-2011-2491)

- kernel: /proc/PID/io infoleak (CVE-2011-2495)

- kernel: nl80211: missing check for valid SSID size in scan operations (CVE-2011-2517)

- kernel: xen: x86_emulate: fix SAHF emulation (CVE-2011-2519)

- kernel: xen: off-by-one shift in x86_64 __addr_ok() (CVE-2011-2901)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2011:1212.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=709393

https://bugzilla.redhat.com/show_bug.cgi?id=712885

https://bugzilla.redhat.com/show_bug.cgi?id=714867

https://bugzilla.redhat.com/show_bug.cgi?id=716825

https://bugzilla.redhat.com/show_bug.cgi?id=718152

https://bugzilla.redhat.com/show_bug.cgi?id=718882

https://bugzilla.redhat.com/show_bug.cgi?id=727590

https://bugzilla.redhat.com/show_bug.cgi?id=727835

https://bugzilla.redhat.com/show_bug.cgi?id=728042

http://www.nessus.org/u?dad4ec5e

http://www.nessus.org/u?eff8eb4c

https://access.redhat.com/errata/RHSA-2011:1212

Plugin Details

Severity: High

ID: 56110

File Name: redhat-RHSA-2011-1212.nasl

Version: 1.24

Type: local

Agent: unix

Published: 9/7/2011

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-2517

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2011-2482

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/6/2011

Vulnerability Publication Date: 5/24/2012

Reference Information

CVE: CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901

BID: 48538, 49141, 49370, 49373, 49375, 49408

CWE: 193, 476

RHSA: 2011:1212