RHEL 6 : kernel (RHSA-2011:1350)

medium Nessus Plugin ID 56404

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:1350 advisory.

- kernel: tpm infoleaks (CVE-2011-1160)

- kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls (CVE-2011-1745, CVE-2011-2022)

- kernel: agp: insufficient page_count parameter checking in agp_allocate_memory() (CVE-2011-1746)

- kernel: ecryptfs: mount source TOCTOU race (CVE-2011-1833)

- kernel: taskstats: duplicate entries in listener mode can lead to DoS (CVE-2011-2484)

- kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions (CVE-2011-2496)

- kernel: perf, x86: fix Intel fixed counters base initialization (CVE-2011-2521)

- kernel: gro: only reset frag0 when skb can be pulled (CVE-2011-2723)

- kernel: af_packet: infoleak (CVE-2011-2898)

- kernel: perf: Fix software event overflow (CVE-2011-2918)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=684671

https://bugzilla.redhat.com/show_bug.cgi?id=698996

https://bugzilla.redhat.com/show_bug.cgi?id=698998

https://bugzilla.redhat.com/show_bug.cgi?id=713463

https://bugzilla.redhat.com/show_bug.cgi?id=715436

https://bugzilla.redhat.com/show_bug.cgi?id=716538

https://bugzilla.redhat.com/show_bug.cgi?id=719228

https://bugzilla.redhat.com/show_bug.cgi?id=726552

https://bugzilla.redhat.com/show_bug.cgi?id=728023

https://bugzilla.redhat.com/show_bug.cgi?id=730706

https://bugzilla.redhat.com/show_bug.cgi?id=731172

https://bugzilla.redhat.com/show_bug.cgi?id=732379

https://rhn.redhat.com/errata/RHSA-2011-1241.html

http://www.nessus.org/u?167740cd

http://www.nessus.org/u?c5853a83

https://access.redhat.com/errata/RHSA-2011:1350

Plugin Details

Severity: Medium

ID: 56404

File Name: redhat-RHSA-2011-1350.nasl

Version: 1.21

Type: local

Agent: unix

Published: 10/6/2011

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-2022

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2011-2898

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2011

Vulnerability Publication Date: 5/9/2011

Reference Information

CVE: CVE-2011-1160, CVE-2011-1745, CVE-2011-1746, CVE-2011-1833, CVE-2011-2022, CVE-2011-2484, CVE-2011-2496, CVE-2011-2521, CVE-2011-2723, CVE-2011-2898, CVE-2011-2918

BID: 46866, 47321, 47534, 47535, 47843, 48383, 48580, 48929, 49108, 49152

CWE: 367

RHSA: 2011:1350