RHEL 6 : kernel (RHSA-2011:0283)

medium Nessus Plugin ID 52062

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:0283 advisory.

- kernel: possible kernel oops from user MSS (CVE-2010-4165)

- kernel: perf bug (CVE-2010-4169)

- kernel: mm: mem allocated invisible to oom_kill() when not attached to any threads (CVE-2010-4243)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=625688

https://bugzilla.redhat.com/show_bug.cgi?id=651671

https://bugzilla.redhat.com/show_bug.cgi?id=652508

https://bugzilla.redhat.com/show_bug.cgi?id=652720

https://bugzilla.redhat.com/show_bug.cgi?id=658854

https://bugzilla.redhat.com/show_bug.cgi?id=658891

https://bugzilla.redhat.com/show_bug.cgi?id=659610

https://bugzilla.redhat.com/show_bug.cgi?id=660590

https://bugzilla.redhat.com/show_bug.cgi?id=661730

https://bugzilla.redhat.com/show_bug.cgi?id=661731

https://bugzilla.redhat.com/show_bug.cgi?id=661737

https://bugzilla.redhat.com/show_bug.cgi?id=662721

https://bugzilla.redhat.com/show_bug.cgi?id=662921

https://bugzilla.redhat.com/show_bug.cgi?id=664398

https://bugzilla.redhat.com/show_bug.cgi?id=671342

https://bugzilla.redhat.com/show_bug.cgi?id=673978

http://www.nessus.org/u?09c72fa6

http://www.nessus.org/u?ab0cbd46

https://access.redhat.com/errata/RHSA-2011:0283

Plugin Details

Severity: Medium

ID: 52062

File Name: redhat-RHSA-2011-0283.nasl

Version: 1.26

Type: local

Agent: unix

Published: 2/23/2011

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 4.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2010-4243

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2010-4165

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2011

Vulnerability Publication Date: 11/22/2010

Reference Information

CVE: CVE-2010-4165, CVE-2010-4169, CVE-2010-4243

BID: 44830, 44861, 45004

RHSA: 2011:0283