RHEL 5 : kernel (RHSA-2010:0610)

high Nessus Plugin ID 48312

Language:

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2010:0610 advisory.

- kernel: bluetooth: potential bad memory access with sysfs files (CVE-2010-1084)

- kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files (CVE-2010-2066)

- /kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64 (CVE-2010-2070)

- kernel: xfs swapext ioctl minor security issue (CVE-2010-2226)

- kernel: cifs: Fix a kernel BUG with remote OS/2 server (CVE-2010-2248)

- kernel: nfsd4: bug in read_buf (CVE-2010-2521)

- kernel: dns_resolver upcall security issue (CVE-2010-2524)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2010:0610.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=576018

https://bugzilla.redhat.com/show_bug.cgi?id=586415

https://bugzilla.redhat.com/show_bug.cgi?id=601006

https://bugzilla.redhat.com/show_bug.cgi?id=605158

https://bugzilla.redhat.com/show_bug.cgi?id=607483

https://bugzilla.redhat.com/show_bug.cgi?id=607486

https://bugzilla.redhat.com/show_bug.cgi?id=608583

https://bugzilla.redhat.com/show_bug.cgi?id=612028

https://bugzilla.redhat.com/show_bug.cgi?id=612166

https://bugzilla.redhat.com/show_bug.cgi?id=612539

https://bugzilla.redhat.com/show_bug.cgi?id=613688

https://bugzilla.redhat.com/show_bug.cgi?id=613900

https://bugzilla.redhat.com/show_bug.cgi?id=615260

http://www.nessus.org/u?bfb25d54

http://www.nessus.org/u?feff3857

http://www.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2010:0610

Plugin Details

Severity: High

ID: 48312

File Name: redhat-RHSA-2010-0610.nasl

Version: 1.26

Type: local

Agent: unix

Published: 8/12/2010

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-2521

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2010-2524

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/10/2010

Vulnerability Publication Date: 4/6/2010

Reference Information

CVE: CVE-2010-1084, CVE-2010-2066, CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524

BID: 38898, 40776, 40920, 41466, 41904, 42242, 42249

CWE: 119, 617

RHSA: 2010:0610