Fedora 14 : kernel-2.6.35.13-91.fc14 (2011-6541)

high Nessus Plugin ID 53850

Synopsis

The remote Fedora host is missing a security update.

Description

Update to kernel 2.6.35.13 :

http://ftp.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.35/ChangeLog
-2.6.35.13

Plus additional security fixes that will appear in 2.6.35.14

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?32ba0551

https://bugzilla.redhat.com/show_bug.cgi?id=681260

https://bugzilla.redhat.com/show_bug.cgi?id=691270

https://bugzilla.redhat.com/show_bug.cgi?id=694021

https://bugzilla.redhat.com/show_bug.cgi?id=698996

https://bugzilla.redhat.com/show_bug.cgi?id=698998

http://www.nessus.org/u?b0649555

Plugin Details

Severity: High

ID: 53850

File Name: fedora_2011-6541.nasl

Version: 1.13

Type: local

Agent: unix

Published: 5/10/2011

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:kernel, cpe:/o:fedoraproject:fedora:14

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/5/2011

Reference Information

CVE: CVE-2011-1079, CVE-2011-1478, CVE-2011-1494, CVE-2011-1495, CVE-2011-1745, CVE-2011-1746

BID: 46616, 47056, 47185, 47534, 47535

FEDORA: 2011-6541