Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871827
Categoría:Red Hat Local Security Checks
Título:RedHat Update for kernel RHSA-2017:1372-01
Resumen:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux
kernel, the core of any Linux operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's handling of packets with the URG
flag. Applications using the splice() and tcp_splice_read() functionality
can allow a remote attacker to force the kernel to enter a condition in
which it can loop indefinitely. (CVE-2017-6214, Moderate)

Bug Fix(es):

* When executing certain Hadoop jobs, a kernel panic occasionally occurred
on multiple nodes of a cluster. This update fixes the kernel scheduler, and
the kernel panic no longer occurs under the described circumstances.
(BZ#1436241)

* Previously, memory leak of the struct cred data structure and related
data structures occasionally occurred. Consequently, system performance was
suboptimal with the symptoms of high I/O operations wait and small amount
of free memory. This update fixes the reference counter of the struct slab
cache to no longer cause imbalance between the calls to the get_cred()
function and the put_cred() function. As a result, the memory leak no
longer occurs under the described circumstances. (BZ#1443234)

* Previously, the be2net driver could not detect the link status properly
on IBM Power Systems. Consequently, the link status was always reported as
disconnected. With this update, be2net has been fixed, and the Network
Interface Cards (NICs) now report the link status correctly. (BZ#1442979)

* Previously, the RFF_ID and RFT_ID commands in the lpfc driver were issued
in an incorrect order. Consequently, users were not able to access Logical
Unit Numbers (LUNs). With this update, lpfc has been fixed to issue RFT_ID
before RFF_ID, which is the correct order. As a result, users can now
access LUNs as expected. (BZ#1439636)

* Previously, the kdump mechanism was trying to get the lock by the
vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock
occurred, and the crashkernel did not boot. This update fixes the
vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the
crashing CPU. As a result, the crashkernel parameter now boots as expected,
and the kernel dump is collected successfully under the described
circumstances. (BZ#1443499)

Affected Software/OS:
kernel on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-6214
BugTraq ID: 96421
http://www.securityfocus.com/bid/96421
Debian Security Information: DSA-3804 (Google Search)
http://www.debian.org/security/2017/dsa-3804
RedHat Security Advisories: RHSA-2017:1372
https://access.redhat.com/errata/RHSA-2017:1372
RedHat Security Advisories: RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1615
RedHat Security Advisories: RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1616
RedHat Security Advisories: RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1647
http://www.securitytracker.com/id/1037897
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.