CentOS 3 : kernel (CESA-2008:0211)

high Nessus Plugin ID 32139

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3.

This update has been rated as having important security impact by the Red Hat Security Response Team.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

These updated packages fix the following security issues :

* the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important)

* the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important)

Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue :

* when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash.
(CVE-2008-0007, Important)

* a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important)

* a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)

* a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate)

* a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)

* it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption.
(CVE-2008-1367, Low)

As well, these updated packages fix the following bugs :

* a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved.

* in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures.

* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors.

Red Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.

Solution

Update the affected kernel packages.

See Also

http://www.nessus.org/u?fa094a93

http://www.nessus.org/u?9d3dc798

http://www.nessus.org/u?8dd0eb67

Plugin Details

Severity: High

ID: 32139

File Name: centos_RHSA-2008-0211.nasl

Version: 1.19

Type: local

Agent: unix

Published: 5/9/2008

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:centos:centos:kernel-doc, p-cpe:/a:centos:centos:kernel-hugemem, p-cpe:/a:centos:centos:kernel-hugemem-unsupported, p-cpe:/a:centos:centos:kernel-smp, p-cpe:/a:centos:centos:kernel-smp-unsupported, p-cpe:/a:centos:centos:kernel-source, p-cpe:/a:centos:centos:kernel-unsupported, cpe:/o:centos:centos:3, p-cpe:/a:centos:centos:kernel, p-cpe:/a:centos:centos:kernel-boot

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/7/2008

Vulnerability Publication Date: 12/19/2006

Reference Information

CVE: CVE-2006-4814, CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2008-1669

BID: 21663, 26701, 27497, 29003, 29076

CWE: 119, 16, 362, 399, 94

RHSA: 2008:0211