RHEL 5 : kernel (RHSA-2011:0429)

medium Nessus Plugin ID 53399

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:0429 advisory.

- kernel: install_special_mapping skips security_file_mmap check (CVE-2010-4346)

- kernel: av7110 negative array offset (CVE-2011-0521)

- kernel: s390 task_show_regs infoleak (CVE-2011-0710)

- kernel: fs/partitions: Validate map_count in Mac partition tables (CVE-2011-1010)

- kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab (CVE-2011-1090)

- kernel: gro: reset dev and skb_iff on skb reuse (CVE-2011-1478)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2011:0429.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=662189

https://bugzilla.redhat.com/show_bug.cgi?id=672398

https://bugzilla.redhat.com/show_bug.cgi?id=675664

https://bugzilla.redhat.com/show_bug.cgi?id=675909

https://bugzilla.redhat.com/show_bug.cgi?id=677173

https://bugzilla.redhat.com/show_bug.cgi?id=677850

https://bugzilla.redhat.com/show_bug.cgi?id=679282

https://bugzilla.redhat.com/show_bug.cgi?id=680043

https://bugzilla.redhat.com/show_bug.cgi?id=680350

https://bugzilla.redhat.com/show_bug.cgi?id=681795

https://bugzilla.redhat.com/show_bug.cgi?id=682641

https://bugzilla.redhat.com/show_bug.cgi?id=682673

https://bugzilla.redhat.com/show_bug.cgi?id=683443

https://bugzilla.redhat.com/show_bug.cgi?id=684128

https://bugzilla.redhat.com/show_bug.cgi?id=691270

http://www.nessus.org/u?1f4abfa7

http://www.nessus.org/u?c7f21193

https://access.redhat.com/errata/RHSA-2011:0429

Plugin Details

Severity: Medium

ID: 53399

File Name: redhat-RHSA-2011-0429.nasl

Version: 1.21

Type: local

Agent: unix

Published: 4/13/2011

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-0521

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2011-1090

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2011

Vulnerability Publication Date: 12/22/2010

Reference Information

CVE: CVE-2010-4346, CVE-2011-0521, CVE-2011-0710, CVE-2011-1010, CVE-2011-1090, CVE-2011-1478

BID: 45323, 45986, 46421, 46492, 46766, 47056

RHSA: 2011:0429