RHEL 5 : Red Hat Enterprise Linux 5.8 kernel update (Moderate) (RHSA-2012:0150)

medium Nessus Plugin ID 58052

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2012:0150 advisory.

- kernel: excessive in kernel CPU consumption when creating large nested epoll structures (CVE-2011-1083)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?472bbc04

http://www.nessus.org/u?f01f6777

https://access.redhat.com/errata/RHSA-2012:0150

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=485173

https://bugzilla.redhat.com/show_bug.cgi?id=516170

https://bugzilla.redhat.com/show_bug.cgi?id=526862

https://bugzilla.redhat.com/show_bug.cgi?id=543064

https://bugzilla.redhat.com/show_bug.cgi?id=571737

https://bugzilla.redhat.com/show_bug.cgi?id=585935

https://bugzilla.redhat.com/show_bug.cgi?id=608156

https://bugzilla.redhat.com/show_bug.cgi?id=618317

https://bugzilla.redhat.com/show_bug.cgi?id=664653

https://bugzilla.redhat.com/show_bug.cgi?id=668027

https://bugzilla.redhat.com/show_bug.cgi?id=668529

https://bugzilla.redhat.com/show_bug.cgi?id=674663

https://bugzilla.redhat.com/show_bug.cgi?id=681578

https://bugzilla.redhat.com/show_bug.cgi?id=683372

https://bugzilla.redhat.com/show_bug.cgi?id=688673

https://bugzilla.redhat.com/show_bug.cgi?id=688791

https://bugzilla.redhat.com/show_bug.cgi?id=694625

https://bugzilla.redhat.com/show_bug.cgi?id=697021

https://bugzilla.redhat.com/show_bug.cgi?id=698842

https://bugzilla.redhat.com/show_bug.cgi?id=698928

https://bugzilla.redhat.com/show_bug.cgi?id=699549

https://bugzilla.redhat.com/show_bug.cgi?id=700565

https://bugzilla.redhat.com/show_bug.cgi?id=700752

https://bugzilla.redhat.com/show_bug.cgi?id=700886

https://bugzilla.redhat.com/show_bug.cgi?id=703150

https://bugzilla.redhat.com/show_bug.cgi?id=703505

https://bugzilla.redhat.com/show_bug.cgi?id=704921

https://bugzilla.redhat.com/show_bug.cgi?id=706339

https://bugzilla.redhat.com/show_bug.cgi?id=707966

https://bugzilla.redhat.com/show_bug.cgi?id=709271

https://bugzilla.redhat.com/show_bug.cgi?id=709515

https://bugzilla.redhat.com/show_bug.cgi?id=711070

https://bugzilla.redhat.com/show_bug.cgi?id=712439

https://bugzilla.redhat.com/show_bug.cgi?id=712440

https://bugzilla.redhat.com/show_bug.cgi?id=712441

https://bugzilla.redhat.com/show_bug.cgi?id=713702

https://bugzilla.redhat.com/show_bug.cgi?id=714053

https://bugzilla.redhat.com/show_bug.cgi?id=714670

https://bugzilla.redhat.com/show_bug.cgi?id=715501

https://bugzilla.redhat.com/show_bug.cgi?id=716834

https://bugzilla.redhat.com/show_bug.cgi?id=717434

https://bugzilla.redhat.com/show_bug.cgi?id=717850

https://bugzilla.redhat.com/show_bug.cgi?id=718232

https://bugzilla.redhat.com/show_bug.cgi?id=718641

https://bugzilla.redhat.com/show_bug.cgi?id=718988

https://bugzilla.redhat.com/show_bug.cgi?id=720347

https://bugzilla.redhat.com/show_bug.cgi?id=720551

https://bugzilla.redhat.com/show_bug.cgi?id=720936

https://bugzilla.redhat.com/show_bug.cgi?id=720986

https://bugzilla.redhat.com/show_bug.cgi?id=723755

https://bugzilla.redhat.com/show_bug.cgi?id=728508

https://bugzilla.redhat.com/show_bug.cgi?id=729261

https://bugzilla.redhat.com/show_bug.cgi?id=732752

https://bugzilla.redhat.com/show_bug.cgi?id=733416

https://bugzilla.redhat.com/show_bug.cgi?id=734708

https://bugzilla.redhat.com/show_bug.cgi?id=734900

https://bugzilla.redhat.com/show_bug.cgi?id=735477

https://bugzilla.redhat.com/show_bug.cgi?id=740203

https://bugzilla.redhat.com/show_bug.cgi?id=740299

https://bugzilla.redhat.com/show_bug.cgi?id=742880

https://bugzilla.redhat.com/show_bug.cgi?id=752626

https://bugzilla.redhat.com/show_bug.cgi?id=753729

https://bugzilla.redhat.com/show_bug.cgi?id=771592

https://bugzilla.redhat.com/show_bug.cgi?id=772578

Plugin Details

Severity: Medium

ID: 58052

File Name: redhat-RHSA-2012-0150.nasl

Version: 1.23

Type: local

Agent: unix

Published: 2/21/2012

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2011-1083

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-pae, p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-xen, p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2012

Vulnerability Publication Date: 4/4/2011

Reference Information

CVE: CVE-2011-1083

BID: 46630

RHSA: 2012:0150