Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871350
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for kernel RHSA-2015:0783-01
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

* An insufficient bound checking flaw was found in the Xen hypervisor's
implementation of acceleration support for the 'REP MOVS' instructions.
A privileged HVM guest user could potentially use this flaw to crash the
host. (CVE-2014-8867, Important)

Red Hat would like to thank Mellanox for reporting CVE-2014-8159, and the
Xen project for reporting CVE-2014-8867.

This update also fixes the following bugs:

* Under memory pressure, cached data was previously flushed to the backing
server using the PID of the thread responsible for flushing the data in the
Server Message Block (SMB) headers instead of the PID of the thread which
actually wrote the data. As a consequence, when a file was locked by the
writing thread prior to writing, the server considered writes by the thread
flushing the pagecache as being a separate process from writing to a locked
file, and thus rejected the writes. In addition, the data to be written was
discarded. This update ensures that the correct PID is sent to the server,
and data corruption is avoided when data is being written from a client
under memory pressure. (BZ#1169304)

* This update adds support for new cryptographic hardware in toleration
mode for IBM System z. (BZ#1182522)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Affected Software/OS:
kernel on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-8159
BugTraq ID: 73060
http://www.securityfocus.com/bid/73060
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
RedHat Security Advisories: RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
RedHat Security Advisories: RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
RedHat Security Advisories: RHSA-2015:0726
http://rhn.redhat.com/errata/RHSA-2015-0726.html
RedHat Security Advisories: RHSA-2015:0751
http://rhn.redhat.com/errata/RHSA-2015-0751.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0783
http://rhn.redhat.com/errata/RHSA-2015-0783.html
RedHat Security Advisories: RHSA-2015:0803
http://rhn.redhat.com/errata/RHSA-2015-0803.html
RedHat Security Advisories: RHSA-2015:0870
http://rhn.redhat.com/errata/RHSA-2015-0870.html
RedHat Security Advisories: RHSA-2015:0919
http://rhn.redhat.com/errata/RHSA-2015-0919.html
http://www.securitytracker.com/id/1032224
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://www.ubuntu.com/usn/USN-2525-1
http://www.ubuntu.com/usn/USN-2526-1
http://www.ubuntu.com/usn/USN-2527-1
http://www.ubuntu.com/usn/USN-2528-1
http://www.ubuntu.com/usn/USN-2529-1
http://www.ubuntu.com/usn/USN-2530-1
http://www.ubuntu.com/usn/USN-2561-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8867
BugTraq ID: 71331
http://www.securityfocus.com/bid/71331
Debian Security Information: DSA-3140 (Google Search)
http://www.debian.org/security/2015/dsa-3140
https://security.gentoo.org/glsa/201504-04
http://secunia.com/advisories/59949
http://secunia.com/advisories/62672
SuSE Security Announcement: openSUSE-SU-2015:0226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.