RHEL 5 : kernel (RHSA-2012:0007)

medium Nessus Plugin ID 57481

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:0007 advisory.

- kernel: no access restrictions of /proc/pid/* after setuid program exec (CVE-2011-1020)

- kernel: proc: fix oops on invalid /proc/<pid>/maps access (CVE-2011-3637)

- kernel: xfs: potential buffer overflow in xfs_readlink() (CVE-2011-4077)

- kernel: jbd/jbd2: invalid value of first log block leads to oops (CVE-2011-4132)

- kernel: nfsv4: mknod(2) DoS (CVE-2011-4324)

- kernel: nfs: diotest4 from LTP crash client null pointer deref (CVE-2011-4325)

- kernel: hfs: add sanity check for file name length (CVE-2011-4330)

- kernel: incomplete fix for CVE-2011-2482 (CVE-2011-4348)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?4e94ace8

http://www.nessus.org/u?8afe812f

https://access.redhat.com/errata/RHSA-2012:0007

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=680358

https://bugzilla.redhat.com/show_bug.cgi?id=747848

https://bugzilla.redhat.com/show_bug.cgi?id=749156

https://bugzilla.redhat.com/show_bug.cgi?id=753341

https://bugzilla.redhat.com/show_bug.cgi?id=755431

https://bugzilla.redhat.com/show_bug.cgi?id=755440

https://bugzilla.redhat.com/show_bug.cgi?id=755455

https://bugzilla.redhat.com/show_bug.cgi?id=757143

https://rhn.redhat.com/errata/RHSA-2011-1212.html

Plugin Details

Severity: Medium

ID: 57481

File Name: redhat-RHSA-2012-0007.nasl

Version: 1.28

Type: local

Agent: unix

Published: 1/11/2012

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-4330

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2011-3637

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2012

Vulnerability Publication Date: 2/28/2011

Reference Information

CVE: CVE-2011-1020, CVE-2011-3637, CVE-2011-4077, CVE-2011-4132, CVE-2011-4324, CVE-2011-4325, CVE-2011-4330, CVE-2011-4348

BID: 46567, 50370, 50663, 50750, 50798, 51092

CWE: 119, 476

RHSA: 2012:0007