Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882129
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for kernel CESA-2015:0674 centos6
Zusammenfassung:Check the version of kernel
Beschreibung:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

* A flaw was found in the way the Linux kernel's splice() system call
validated its parameters. On certain file systems, a local, unprivileged
user could use this flaw to write past the maximum file size, and thus
crash the system. (CVE-2014-7822, Moderate)

* A flaw was found in the way the Linux kernel's netfilter subsystem
handled generic protocol tracking. As demonstrated in the Stream Control
Transmission Protocol (SCTP) case, a remote attacker could use this flaw to
bypass intended iptables rule restrictions when the associated connection
tracking module was not loaded on the system. (CVE-2014-8160, Moderate)

* It was found that the fix for CVE-2014-3601 was incomplete: the Linux
kernel's kvm_iommu_map_pages() function still handled IOMMU mapping
failures incorrectly. A privileged user in a guest with an assigned host
device could use this flaw to crash the host. (CVE-2014-8369, Moderate)

Red Hat would like to thank Mellanox for reporting CVE-2014-8159, and Akira
Fujita of NEC for reporting CVE-2014-7822.

Bug fixes:

* The maximum amount of entries in the IPv6 route table
(net.ipv6.route.max_size) was 4096, and every route towards this maximum
size limit was counted. Communication to more systems was impossible when
the limit was exceeded. Now, only cached routes are counted, which
guarantees that the kernel does not run out of memory, but the user can now
install as many routes as the memory allows until the kernel indicates it
can no longer handle the amount of memory and returns an error message.

In addition, the default 'net.ipv6.route.max_size' value has been increased
to 16384 for performance improvement reasons. (BZ#1177581)

* When the user attempted to scan for an FCOE-served Logical Unit Number
(LUN), after an initial LUN scan, a kernel panic occurred in
bnx2fc_init_task. System scanning for LUNs is now stable after LUNs have
been added. (BZ#1179098)

* Under certain conditions, such as when attempting to scan the network for
LUNs, a race condition in the bnx2fc driver could trigger a kernel panic in
bnx2fc_init_task. A patch fixing a locking issue that caused the race
condition has been applied, and scanning the network for LUNs no longer ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-7822
BugTraq ID: 72347
http://www.securityfocus.com/bid/72347
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
https://www.exploit-db.com/exploits/36743/
http://www.osvdb.org/117810
RedHat Security Advisories: RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
RedHat Security Advisories: RHSA-2015:0164
http://rhn.redhat.com/errata/RHSA-2015-0164.html
RedHat Security Advisories: RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
RedHat Security Advisories: RHSA-2015:0694
http://rhn.redhat.com/errata/RHSA-2015-0694.html
SuSE Security Announcement: SUSE-SU-2015:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://www.ubuntu.com/usn/USN-2541-1
http://www.ubuntu.com/usn/USN-2542-1
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8159
BugTraq ID: 73060
http://www.securityfocus.com/bid/73060
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
RedHat Security Advisories: RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
RedHat Security Advisories: RHSA-2015:0726
http://rhn.redhat.com/errata/RHSA-2015-0726.html
RedHat Security Advisories: RHSA-2015:0751
http://rhn.redhat.com/errata/RHSA-2015-0751.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0783
http://rhn.redhat.com/errata/RHSA-2015-0783.html
RedHat Security Advisories: RHSA-2015:0803
http://rhn.redhat.com/errata/RHSA-2015-0803.html
RedHat Security Advisories: RHSA-2015:0870
http://rhn.redhat.com/errata/RHSA-2015-0870.html
RedHat Security Advisories: RHSA-2015:0919
http://rhn.redhat.com/errata/RHSA-2015-0919.html
http://www.securitytracker.com/id/1032224
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://www.ubuntu.com/usn/USN-2525-1
http://www.ubuntu.com/usn/USN-2526-1
http://www.ubuntu.com/usn/USN-2527-1
http://www.ubuntu.com/usn/USN-2528-1
http://www.ubuntu.com/usn/USN-2529-1
http://www.ubuntu.com/usn/USN-2530-1
http://www.ubuntu.com/usn/USN-2561-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8160
BugTraq ID: 72061
http://www.securityfocus.com/bid/72061
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
http://www.spinics.net/lists/netfilter-devel/msg33430.html
http://www.openwall.com/lists/oss-security/2015/01/14/3
RedHat Security Advisories: RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
RedHat Security Advisories: RHSA-2015:0290
http://rhn.redhat.com/errata/RHSA-2015-0290.html
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8369
BugTraq ID: 70747
http://www.securityfocus.com/bid/70747
BugTraq ID: 70749
http://www.securityfocus.com/bid/70749
Debian Security Information: DSA-3093 (Google Search)
http://www.debian.org/security/2014/dsa-3093
https://lkml.org/lkml/2014/10/24/460
http://www.openwall.com/lists/oss-security/2014/10/24/7
http://secunia.com/advisories/62326
http://secunia.com/advisories/62336
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3601
BugTraq ID: 69489
http://www.securityfocus.com/bid/69489
http://secunia.com/advisories/60830
http://www.ubuntu.com/usn/USN-2356-1
http://www.ubuntu.com/usn/USN-2357-1
http://www.ubuntu.com/usn/USN-2358-1
http://www.ubuntu.com/usn/USN-2359-1
XForce ISS Database: linux-kernel-cve20143601-dos(95689)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95689
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.