RHEL 5 : kernel (RHSA-2010:0907)

critical Nessus Plugin ID 63960

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel packages that fix one security issue and four bugs are now available for Red Hat Enterprise Linux 5.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issue :

* Buffer overflow flaws were found in the Linux kernel's implementation of the server-side External Data Representation (XDR) for the Network File System (NFS) version 4. An attacker on the local network could send a specially crafted large compound request to the NFSv4 server, which could possibly result in a kernel panic (denial of service) or, potentially, code execution. (CVE-2010-2521, Important)

This update also fixes the following bugs :

* A race condition existed when generating new process IDs with the result that the wrong process could have been signaled or killed accidentally, leading to various application faults. This update detects and disallows the reuse of PID numbers. (BZ#638865)

* In a two node cluster, moving 100 files between two folders using the lock master was nearly instantaneous. However, not using the lock master resulted in considerably worse performance on both GFS1 (Global File System 1) and GFS2 (Global File System 2) file systems. With this update, not using the lock master does not lead to worsened performance on either of the aforementioned file systems. (BZ#639071)

* The device naming changed after additional devices were added to the system and caused various problems. With this update, device naming remains constant after adding any additional devices. (BZ#646764)

* On some bnx2-based devices, frames could drop unexpectedly. This was shown by the increasing 'rx_fw_discards' values in the 'ethtool
--statistics' output. With this update, frames are no longer dropped and all bnx2-based devices work as expected. (BZ#649254)

Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Solution

Update the affected packages.

See Also

https://www.redhat.com/security/data/cve/CVE-2010-2521.html

http://rhn.redhat.com/errata/RHSA-2010-0907.html

Plugin Details

Severity: Critical

ID: 63960

File Name: redhat-RHSA-2010-0907.nasl

Version: 1.12

Type: local

Agent: unix

Published: 1/24/2013

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/23/2010

Reference Information

CVE: CVE-2010-2521

BID: 42249

RHSA: 2010:0907