Oracle Linux 5 : Oracle / Linux / 5.7 / kernel (ELSA-2011-1065)

high Nessus Plugin ID 181031

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2011-1065 advisory.

- The instruction emulation in Xen 3.0.3 allows local SMP guest users to cause a denial of service (host crash) by replacing the instruction that causes the VM to exit in one thread with a different instruction in a different thread. (CVE-2011-1780)

- The qdisc_notify function in net/sched/sch_api.c in the Linux kernel before 2.6.35 does not prevent tc_fill_qdisc function calls referencing builtin (aka CQ_F_BUILTIN) Qdisc structures, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a crafted call. (CVE-2011-2525)

- The gfs2_fallocate function in fs/gfs2/file.c in the Linux kernel before 3.0-rc1 does not ensure that the size of a chunk allocation is a multiple of the block size, which allows local users to cause a denial of service (BUG and system crash) by arranging for all resource groups to have too little free space.
(CVE-2011-2689)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2011-1065.html

Plugin Details

Severity: High

ID: 181031

File Name: oraclelinux_ELSA-2011-1065.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-2525

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:5, p-cpe:/a:oracle:linux:kernel, p-cpe:/a:oracle:linux:kernel-pae, p-cpe:/a:oracle:linux:kernel-pae-devel, p-cpe:/a:oracle:linux:kernel-debug, p-cpe:/a:oracle:linux:kernel-debug-devel, p-cpe:/a:oracle:linux:kernel-devel, p-cpe:/a:oracle:linux:kernel-headers, p-cpe:/a:oracle:linux:kernel-xen, p-cpe:/a:oracle:linux:kernel-xen-devel, p-cpe:/a:oracle:linux:ocfs2-2.6.18-274.el5, p-cpe:/a:oracle:linux:ocfs2-2.6.18-274.el5pae, p-cpe:/a:oracle:linux:ocfs2-2.6.18-274.el5debug, p-cpe:/a:oracle:linux:ocfs2-2.6.18-274.el5xen, p-cpe:/a:oracle:linux:oracleasm-2.6.18-274.el5, p-cpe:/a:oracle:linux:oracleasm-2.6.18-274.el5pae, p-cpe:/a:oracle:linux:oracleasm-2.6.18-274.el5debug, p-cpe:/a:oracle:linux:oracleasm-2.6.18-274.el5xen

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/31/2011

Vulnerability Publication Date: 5/10/2010

Reference Information

CVE: CVE-2011-1780, CVE-2011-2525, CVE-2011-2689