Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2012-2026)

medium Nessus Plugin ID 68679

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2012-2026 advisory.

- The epoll implementation in the Linux kernel 2.6.37.2 and earlier does not properly traverse a tree of epoll file descriptors, which allows local users to cause a denial of service (CPU consumption) via a crafted application that makes epoll_create and epoll_ctl system calls. (CVE-2011-1083)

- The copy_creds function in kernel/cred.c in the Linux kernel before 3.3.2 provides an invalid replacement session keyring to a child process, which allows local users to cause a denial of service (panic) via a crafted application that uses the fork system call. (CVE-2012-2745)

- The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before 3.2.24 does not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allows local users to cause a denial of service (file- descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1083.
(CVE-2012-3375)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2012-2026.html

Plugin Details

Severity: Medium

ID: 68679

File Name: oraclelinux_ELSA-2012-2026.nasl

Version: 1.16

Type: local

Agent: unix

Published: 7/12/2013

Updated: 9/8/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2012-3375

Vulnerability Information

CPE: cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6, p-cpe:/a:oracle:linux:kernel-uek, p-cpe:/a:oracle:linux:kernel-uek-debug, p-cpe:/a:oracle:linux:kernel-uek-debug-devel, p-cpe:/a:oracle:linux:kernel-uek-devel, p-cpe:/a:oracle:linux:kernel-uek-doc, p-cpe:/a:oracle:linux:kernel-uek-firmware, p-cpe:/a:oracle:linux:kernel-uek-headers, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.29.2.el5uek, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.29.2.el5uekdebug, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.29.2.el6uek, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-300.29.2.el6uekdebug, p-cpe:/a:oracle:linux:ofa-2.6.32-300.29.2.el5uek, p-cpe:/a:oracle:linux:ofa-2.6.32-300.29.2.el5uekdebug, p-cpe:/a:oracle:linux:ofa-2.6.32-300.29.2.el6uek, p-cpe:/a:oracle:linux:ofa-2.6.32-300.29.2.el6uekdebug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/17/2012

Vulnerability Publication Date: 3/2/2011

Reference Information

CVE: CVE-2011-1083, CVE-2012-2745, CVE-2012-3375

BID: 46630, 54283, 54365