Lucene search

K
openvasCopyright (C) 2011 Greenbone AGOPENVAS:1361412562310870491
HistorySep 23, 2011 - 12:00 a.m.

RedHat Update for kernel RHSA-2011:1321-01

2011-09-2300:00:00
Copyright (C) 2011 Greenbone AG
plugins.openvas.org
22

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.3 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.9%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2011 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_xref(name:"URL", value:"https://www.redhat.com/archives/rhsa-announce/2011-September/msg00034.html");
  script_oid("1.3.6.1.4.1.25623.1.0.870491");
  script_version("2024-03-21T05:06:54+0000");
  script_tag(name:"last_modification", value:"2024-03-21 05:06:54 +0000 (Thu, 21 Mar 2024)");
  script_tag(name:"creation_date", value:"2011-09-23 16:39:49 +0200 (Fri, 23 Sep 2011)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_xref(name:"RHSA", value:"2011:1321-01");
  script_cve_id("CVE-2011-2723", "CVE-2010-3432");
  script_name("RedHat Update for kernel RHSA-2011:1321-01");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'kernel'
  package(s) announced via the referenced advisory.");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2011 Greenbone AG");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms", re:"ssh/login/release=RHENT_5");
  script_tag(name:"affected", value:"kernel on Red Hat Enterprise Linux (v. 5 server)");
  script_tag(name:"solution", value:"Please Install the Updated Packages.");
  script_tag(name:"insight", value:"The kernel packages contain the Linux kernel.

  Security fix:

  * A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO
  (Generic Receive Offload) fields being left in an inconsistent state. An
  attacker on the local network could use this flaw to trigger a denial of
  service. (CVE-2011-2723, Moderate)

  Red Hat would like to thank Brent Meshier for reporting this issue.

  Bug fixes:

  * When reading a file from a subdirectory in /proc/bus/pci/ while
  hot-unplugging the device related to that file, the system will crash. Now,
  the kernel correctly handles the simultaneous removal of a device and
  access to the representation of that device in the proc file system.
  (BZ#713454)

  * RHSA-2011:0017 introduced a regression: Non-disk SCSI devices (except for
  tape drives) such as enclosure or CD-ROM devices were hidden when attached
  to a SAS based RAID controller that uses the megaraid_sas driver. With this
  update, such devices are accessible, as expected. (BZ#726487)

  * The fix for CVE-2010-3432 provided in RHSA-2011:0004 introduced a
  regression: Information in sctp_packet_config(), which was called before
  appending data chunks to a packet, was not reset, causing considerably poor
  SCTP (Stream Control Transmission Protocol) performance. With this update,
  the packet information is reset after transmission. (BZ#727591)

  * Certain systems do not correctly set the ACPI FADT APIC mode bit. They
  set the bit to 'cluster' mode instead of 'physical' mode which caused these
  systems to boot without the TSC (Time Stamp Counter). With this update, the
  ACPI FADT check has been removed due to its unreliability. (BZ#728162)

  * Performance when invalidating and rereading cached data as a glock moves
  around the cluster with GFS2 is improved. (BZ#729082)

  * Performance issues occurred when multiple nodes attempted to call mmap()
  on the same inode at the same time on a GFS2 file system, as it was using
  an exclusive glock. With this update, a shared lock is used when 'noatime'
  is set on the mount, allowing mmap() operations to occur in parallel,
  fixing this bug. Note that this issue only refers to mmap() system calls,
  and not to subsequent page faults. (BZ#729090)

  * Some of the functions in the GFS2 file system were not reserving enough
  space for the resource group header in a transaction and for resource
  groups bit blocks that get added when a memory allocation is performed.
  That resulted in failed write and allocation operations. With this update,
  GFS2 makes s ...

  Description truncated, please see the referenced URL(s) for more information.");
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release) exit(0);

res = "";

if(release == "RHENT_5")
{

  if ((res = isrpmvuln(pkg:"kernel", rpm:"kernel~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-PAE", rpm:"kernel-PAE~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-PAE-debuginfo", rpm:"kernel-PAE-debuginfo~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-PAE-devel", rpm:"kernel-PAE-devel~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-debug", rpm:"kernel-debug~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-debug-debuginfo", rpm:"kernel-debug-debuginfo~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-debug-devel", rpm:"kernel-debug-devel~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-debuginfo", rpm:"kernel-debuginfo~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-debuginfo-common", rpm:"kernel-debuginfo-common~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-devel", rpm:"kernel-devel~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-headers", rpm:"kernel-headers~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-xen", rpm:"kernel-xen~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-xen-debuginfo", rpm:"kernel-xen-debuginfo~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-xen-devel", rpm:"kernel-xen-devel~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"kernel-doc", rpm:"kernel-doc~2.6.18~238.27.1.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99);
  exit(0);
}

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.3 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.9%