RHEL 6 : kernel (RHSA-2011:1465)

critical Nessus Plugin ID 56927

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:1465 advisory.

- kernel: tpm: infoleak (CVE-2011-1162)

- kernel: corrupted GUID partition tables can cause kernel oops (CVE-2011-1577)

- kernel: taskstats io infoleak (CVE-2011-2494)

- kernel: ipv6: make fragment identifications less predictable (CVE-2011-2699)

- kernel: perf tools: may parse user-controlled configuration file (CVE-2011-2905)

- kernel: net: improve sequence number generation (CVE-2011-3188)

- kernel: cifs: signedness issue in CIFSFindNext() (CVE-2011-3191)

- kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message (CVE-2011-3353)

- kernel: b43: allocate receive buffers big enough for max frame len + offset (CVE-2011-3359)

- kernel: cifs: always do is_path_accessible check in cifs_mount (CVE-2011-3363)

- kernel: vlan: fix panic when handling priority tagged frames (CVE-2011-3593)

- kernel: wrong headroom check in udp6_ufo_fragment() (CVE-2011-4326)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2011:1465.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=695976

https://bugzilla.redhat.com/show_bug.cgi?id=716842

https://bugzilla.redhat.com/show_bug.cgi?id=723429

https://bugzilla.redhat.com/show_bug.cgi?id=729808

https://bugzilla.redhat.com/show_bug.cgi?id=732629

https://bugzilla.redhat.com/show_bug.cgi?id=732658

https://bugzilla.redhat.com/show_bug.cgi?id=732869

https://bugzilla.redhat.com/show_bug.cgi?id=736761

https://bugzilla.redhat.com/show_bug.cgi?id=738202

https://bugzilla.redhat.com/show_bug.cgi?id=738291

https://bugzilla.redhat.com/show_bug.cgi?id=740352

https://bugzilla.redhat.com/show_bug.cgi?id=741166

https://bugzilla.redhat.com/show_bug.cgi?id=742846

https://bugzilla.redhat.com/show_bug.cgi?id=743807

https://bugzilla.redhat.com/show_bug.cgi?id=744811

https://bugzilla.redhat.com/show_bug.cgi?id=748808

https://bugzilla.redhat.com/show_bug.cgi?id=755584

http://www.nessus.org/u?46fb2f83

http://www.nessus.org/u?b9c569cb

https://access.redhat.com/errata/RHSA-2011:1465

Plugin Details

Severity: Critical

ID: 56927

File Name: redhat-RHSA-2011-1465.nasl

Version: 1.25

Type: local

Agent: unix

Published: 11/23/2011

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3191

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2011-3188

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/22/2011

Vulnerability Publication Date: 5/3/2011

Reference Information

CVE: CVE-2011-1162, CVE-2011-1577, CVE-2011-2494, CVE-2011-2699, CVE-2011-2905, CVE-2011-3188, CVE-2011-3191, CVE-2011-3353, CVE-2011-3359, CVE-2011-3363, CVE-2011-3593, CVE-2011-4326

BID: 47343, 48802, 49140, 49289, 49295, 49527, 49626, 49629, 50314, 50751

CWE: 119

RHSA: 2011:1465