Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2012-2048)

high Nessus Plugin ID 68690

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2012-2048 advisory.

- The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem- groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307. (CVE-2012-2100)

- The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kernel before 2.6.36 allows remote attackers to bypass intended network restrictions via overlapping IPv6 fragments. (CVE-2012-4444)

- The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux kernel before 3.4.19, when the net.ipv4.tcp_congestion_control illinois setting is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) by reading TCP stats. (CVE-2012-4565)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2012-2048.html

Plugin Details

Severity: High

ID: 68690

File Name: oraclelinux_ELSA-2012-2048.nasl

Version: 1.15

Type: local

Agent: unix

Published: 7/12/2013

Updated: 9/8/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2012-4444

Vulnerability Information

CPE: cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6, p-cpe:/a:oracle:linux:kernel-uek, p-cpe:/a:oracle:linux:kernel-uek-debug, p-cpe:/a:oracle:linux:kernel-uek-debug-devel, p-cpe:/a:oracle:linux:kernel-uek-devel, p-cpe:/a:oracle:linux:kernel-uek-doc, p-cpe:/a:oracle:linux:kernel-uek-firmware, p-cpe:/a:oracle:linux:kernel-uek-headers, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.39.2.el5uek, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.39.2.el5uekdebug, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.39.2.el6uek, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.39.2.el6uekdebug, p-cpe:/a:oracle:linux:ofa-2.6.32-300.39.2.el5uek, p-cpe:/a:oracle:linux:ofa-2.6.32-300.39.2.el5uekdebug, p-cpe:/a:oracle:linux:ofa-2.6.32-300.39.2.el6uek, p-cpe:/a:oracle:linux:ofa-2.6.32-300.39.2.el6uekdebug

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 12/20/2012

Vulnerability Publication Date: 4/4/2012

Reference Information

CVE: CVE-2012-2100, CVE-2012-4444, CVE-2012-4565

BID: 53414, 56346, 56891