RHEL 6 : kernel (RHSA-2012:0350)

high Nessus Plugin ID 58261

Synopsis

The remote Red Hat host is missing one or more security updates for kernel.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:0350 advisory.

- kernel: xfs: potential buffer overflow in xfs_readlink() (CVE-2011-4077)

- kernel: crypto: ghash: null pointer deref if no key is set (CVE-2011-4081)

- kernel: jbd/jbd2: invalid value of first log block leads to oops (CVE-2011-4132)

- kernel: kvm: device assignment DoS (CVE-2011-4347)

- kernel: send(m)msg: user pointer dereferences (CVE-2011-4594)

- kernel: perf, powerpc: Handle events that raise an exception without overflowing (CVE-2011-4611)

- kernel: kvm: pit timer with no irqchip crashes the system (CVE-2011-4622)

- kernel: xfs heap overflow (CVE-2012-0038)

- kernel: kvm: syscall instruction induced guest panic (CVE-2012-0045)

- kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries (CVE-2012-0207)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel package based on the guidance in RHSA-2012:0350.

See Also

http://www.nessus.org/u?a9ee06a4

http://www.nessus.org/u?bd8e38e9

https://access.redhat.com/errata/RHSA-2012:0350

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=749156

https://bugzilla.redhat.com/show_bug.cgi?id=749475

https://bugzilla.redhat.com/show_bug.cgi?id=753341

https://bugzilla.redhat.com/show_bug.cgi?id=756084

https://bugzilla.redhat.com/show_bug.cgi?id=761646

https://bugzilla.redhat.com/show_bug.cgi?id=767914

https://bugzilla.redhat.com/show_bug.cgi?id=769721

https://bugzilla.redhat.com/show_bug.cgi?id=772867

https://bugzilla.redhat.com/show_bug.cgi?id=773280

https://bugzilla.redhat.com/show_bug.cgi?id=773370

https://bugzilla.redhat.com/show_bug.cgi?id=789058

https://rhn.redhat.com/errata/RHSA-2011-1530.html

Plugin Details

Severity: High

ID: 58261

File Name: redhat-RHSA-2012-0350.nasl

Version: 1.30

Type: local

Agent: unix

Published: 3/7/2012

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-4077

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2012-0207

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/6/2012

Vulnerability Publication Date: 1/27/2012

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4347, CVE-2011-4594, CVE-2011-4611, CVE-2011-4622, CVE-2012-0038, CVE-2012-0045, CVE-2012-0207

BID: 50366, 50370, 50663, 50811, 50984, 51081, 51172, 51343, 51380, 51389

CWE: 476

RHSA: 2012:0350