Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882638
Categoría:CentOS Local Security Checks
Título:CentOS Update for kernel CESA-2017:0086 centos7
Resumen:Check the version of kernel
Descripción:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux kernel,
the core of any Linux operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting all
of these bug fixes in this advisory. To see the complete list of bug fixes,
users are directed to the linked Knowledge Article.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and
other tcp_* functions. This condition could allow an attacker to send an
incorrect selective acknowledgment to existing connections, possibly
resetting a connection. (CVE-2016-6828, Moderate)

* A flaw was found in the Linux kernel's implementation of the SCTP
protocol. A remote attacker could trigger an out-of-bounds read with an
offset of up to 64kB potentially causing the system to crash.
(CVE-2016-9555, Moderate)

Bug Fix(es):

* Previously, the performance of Internet Protocol over InfiniBand (IPoIB)
was suboptimal due to a conflict of IPoIB with the Generic Receive Offload
(GRO) infrastructure. With this update, the data cached by the IPoIB driver
has been moved from a control block into the IPoIB hard header, thus
avoiding the GRO problem and the corruption of IPoIB address information.
As a result, the performance of IPoIB has been improved. (BZ#1390668)

* Previously, when a virtual machine (VM) with PCI-Passthrough interfaces
was recreated, a race condition between the eventfd daemon and the virqfd
daemon occurred. Consequently, the operating system rebooted. This update
fixes the race condition. As a result, the operating system no longer
reboots in the described situation. (BZ#1391611)

* Previously, a packet loss occurred when the team driver in round-robin
mode was sending a large number of packets. This update fixes counting of
the packets in the round-robin runner of the team driver, and the packet
loss no longer occurs in the described situation. (BZ#1392023)

* Previously, the virtual network devices contained in the deleted
namespace could be deleted in any order. If the loopback device was not
deleted as the last item, other netns devices, such as vxlan devices, could
end up with dangling references to the loop ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 7

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-6828
BugTraq ID: 92452
http://www.securityfocus.com/bid/92452
https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
http://www.openwall.com/lists/oss-security/2016/08/15/1
RedHat Security Advisories: RHSA-2017:0036
http://rhn.redhat.com/errata/RHSA-2017-0036.html
RedHat Security Advisories: RHSA-2017:0086
http://rhn.redhat.com/errata/RHSA-2017-0086.html
RedHat Security Advisories: RHSA-2017:0091
http://rhn.redhat.com/errata/RHSA-2017-0091.html
RedHat Security Advisories: RHSA-2017:0113
http://rhn.redhat.com/errata/RHSA-2017-0113.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7117
BugTraq ID: 93304
http://www.securityfocus.com/bid/93304
RedHat Security Advisories: RHSA-2016:2962
http://rhn.redhat.com/errata/RHSA-2016-2962.html
RedHat Security Advisories: RHSA-2017:0031
http://rhn.redhat.com/errata/RHSA-2017-0031.html
RedHat Security Advisories: RHSA-2017:0065
http://rhn.redhat.com/errata/RHSA-2017-0065.html
RedHat Security Advisories: RHSA-2017:0196
http://rhn.redhat.com/errata/RHSA-2017-0196.html
RedHat Security Advisories: RHSA-2017:0215
http://rhn.redhat.com/errata/RHSA-2017-0215.html
RedHat Security Advisories: RHSA-2017:0216
http://rhn.redhat.com/errata/RHSA-2017-0216.html
RedHat Security Advisories: RHSA-2017:0217
http://rhn.redhat.com/errata/RHSA-2017-0217.html
RedHat Security Advisories: RHSA-2017:0270
http://rhn.redhat.com/errata/RHSA-2017-0270.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9555
BugTraq ID: 94479
http://www.securityfocus.com/bid/94479
http://www.openwall.com/lists/oss-security/2016/11/22/18
RedHat Security Advisories: RHSA-2017:0307
http://rhn.redhat.com/errata/RHSA-2017-0307.html
http://www.securitytracker.com/id/1037339
SuSE Security Announcement: SUSE-SU-2016:3096 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:3113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:3116 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html
SuSE Security Announcement: SUSE-SU-2016:3117 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:3169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html
SuSE Security Announcement: SUSE-SU-2016:3183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html
SuSE Security Announcement: SUSE-SU-2016:3197 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html
SuSE Security Announcement: SUSE-SU-2016:3205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html
SuSE Security Announcement: SUSE-SU-2016:3206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html
SuSE Security Announcement: SUSE-SU-2016:3247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.