RHEL 5 : kernel (RHSA-2011:1386)

critical Nessus Plugin ID 56577

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:1386 advisory.

- kernel: usb: buffer overflow in auerswald_probe() (CVE-2009-4067)

- kernel: tpm infoleaks (CVE-2011-1160)

- kernel: cifs session reuse (CVE-2011-1585)

- kernel: ecryptfs: mount source TOCTOU race (CVE-2011-1833)

- kernel: taskstats: duplicate entries in listener mode can lead to DoS (CVE-2011-2484)

- kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions (CVE-2011-2496)

- kernel: ext4: kernel panic when writing data to the last block of sparse file (CVE-2011-2695)

- kernel: ipv6: make fragment identifications less predictable (CVE-2011-2699)

- kernel: gro: only reset frag0 when skb can be pulled (CVE-2011-2723)

- kernel: bridge: null pointer dereference in __br_deliver (CVE-2011-2942)

- kernel: xen: IOMMU fault livelock (CVE-2011-3131)

- kernel: net: improve sequence number generation (CVE-2011-3188)

- kernel: cifs: signedness issue in CIFSFindNext() (CVE-2011-3191)

- kernel: panic occurs when clock_gettime() is called (CVE-2011-3209)

- kernel: be2net: promiscuous mode and non-member VLAN packets DoS (CVE-2011-3347)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=684671

https://bugzilla.redhat.com/show_bug.cgi?id=697394

https://bugzilla.redhat.com/show_bug.cgi?id=715436

https://bugzilla.redhat.com/show_bug.cgi?id=716538

https://bugzilla.redhat.com/show_bug.cgi?id=722393

https://bugzilla.redhat.com/show_bug.cgi?id=722557

https://bugzilla.redhat.com/show_bug.cgi?id=723429

https://bugzilla.redhat.com/show_bug.cgi?id=726552

https://bugzilla.redhat.com/show_bug.cgi?id=728518

https://bugzilla.redhat.com/show_bug.cgi?id=730341

https://bugzilla.redhat.com/show_bug.cgi?id=730682

https://bugzilla.redhat.com/show_bug.cgi?id=730686

https://bugzilla.redhat.com/show_bug.cgi?id=730917

https://bugzilla.redhat.com/show_bug.cgi?id=731172

https://bugzilla.redhat.com/show_bug.cgi?id=732658

https://bugzilla.redhat.com/show_bug.cgi?id=732869

https://bugzilla.redhat.com/show_bug.cgi?id=732878

https://bugzilla.redhat.com/show_bug.cgi?id=733665

https://bugzilla.redhat.com/show_bug.cgi?id=736425

https://bugzilla.redhat.com/show_bug.cgi?id=738389

https://bugzilla.redhat.com/show_bug.cgi?id=738392

https://bugzilla.redhat.com/show_bug.cgi?id=739823

https://rhn.redhat.com/errata/RHSA-2011-1065.html

https://rhn.redhat.com/errata/RHSA-2011-1241.html

http://www.nessus.org/u?caf88a60

http://www.nessus.org/u?e4344135

https://access.redhat.com/errata/RHSA-2011:1386

Plugin Details

Severity: Critical

ID: 56577

File Name: redhat-RHSA-2011-1386.nasl

Version: 1.25

Type: local

Agent: unix

Published: 10/21/2011

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3191

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2011-3188

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2011

Vulnerability Publication Date: 6/24/2011

Reference Information

CVE: CVE-2009-4067, CVE-2011-1160, CVE-2011-1585, CVE-2011-1833, CVE-2011-2484, CVE-2011-2496, CVE-2011-2695, CVE-2011-2699, CVE-2011-2723, CVE-2011-2942, CVE-2011-3131, CVE-2011-3188, CVE-2011-3191, CVE-2011-3209, CVE-2011-3347

BID: 46866, 47321, 47381, 48383, 48687, 48697, 48802, 48929, 49108, 49146, 49289, 49295, 50312, 50313

CWE: 367, 476

RHSA: 2011:1386