Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882114
Categoría:CentOS Local Security Checks
Título:CentOS Update for kernel CESA-2015:0102 centos7
Resumen:Check the version of kernel
Descripción:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's SCTP implementation
validated INIT chunks when performing Address Configuration Change
(ASCONF). A remote attacker could use this flaw to crash the system by
sending a specially crafted SCTP packet to trigger a NULL pointer
dereference on the system. (CVE-2014-7841, Important)

* A race condition flaw was found in the way the Linux kernel's mmap(2),
madvise(2), and fallocate(2) system calls interacted with each other while
operating on virtual memory file system files. A local user could use this
flaw to cause a denial of service. (CVE-2014-4171, Moderate)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Common Internet File System (CIFS) implementation handled mounting of file
system shares. A remote attacker could use this flaw to crash a client
system that would mount a file system share from a malicious server.
(CVE-2014-7145, Moderate)

* A flaw was found in the way the Linux kernel's splice() system call
validated its parameters. On certain file systems, a local, unprivileged
user could use this flaw to write past the maximum file size, and thus
crash the system. (CVE-2014-7822, Moderate)

* It was found that the parse_rock_ridge_inode_internal() function of the
Linux kernel's ISOFS implementation did not correctly check relocated
directories when processing Rock Ridge child link (CL) tags. An attacker
with physical access to the system could use a specially crafted ISO image
to crash the system or, potentially, escalate their privileges on the
system. (CVE-2014-5471, CVE-2014-5472, Low)

Red Hat would like to thank Akira Fujita of NEC for reporting the
CVE-2014-7822 issue. The CVE-2014-7841 issue was discovered by Liu Wei of
Red Hat.

This update also fixes the following bugs:

* Previously, a kernel panic could occur if a process reading from a locked
NFS file was killed and the lock was not released properly before the read
operations finished. Consequently, the system crashed. The code handling
file locks has been fixed, and instead of halting, the system now emits a
warning about the unreleased lock. (BZ#1172266)

* A race condition in the command abort handling logic of the ipr device
driver could cause the kernel to panic when the driver received a response
to an abort command prior to receiving other responses to the aborted
command due to the support for multiple interrupts. With this update, the
abort handler waits for the aborted command's responses first before
completing an abort operation. (BZ#1162734)

* Previously, a ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-4171
BugTraq ID: 68157
http://www.securityfocus.com/bid/68157
http://marc.info/?l=linux-mm-commits&m=140303745420549&w=2
http://www.openwall.com/lists/oss-security/2014/06/18/11
RedHat Security Advisories: RHSA-2014:1318
http://rhn.redhat.com/errata/RHSA-2014-1318.html
RedHat Security Advisories: RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
http://www.securitytracker.com/id/1030450
http://secunia.com/advisories/59777
http://secunia.com/advisories/60564
SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5471
BugTraq ID: 69396
http://www.securityfocus.com/bid/69396
HPdes Security Advisory: HPSBGN03282
http://marc.info/?l=bugtraq&m=142722544401658&w=2
HPdes Security Advisory: HPSBGN03285
http://marc.info/?l=bugtraq&m=142722450701342&w=2
https://code.google.com/p/google-security-research/issues/detail?id=88
http://seclists.org/oss-sec/2014/q3/450
http://www.openwall.com/lists/oss-security/2014/08/27/1
RedHat Security Advisories: RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0803
http://rhn.redhat.com/errata/RHSA-2015-0803.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2354-1
http://www.ubuntu.com/usn/USN-2355-1
http://www.ubuntu.com/usn/USN-2356-1
http://www.ubuntu.com/usn/USN-2357-1
http://www.ubuntu.com/usn/USN-2358-1
http://www.ubuntu.com/usn/USN-2359-1
XForce ISS Database: linux-kernel-isofs-bo(95481)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95481
Common Vulnerability Exposure (CVE) ID: CVE-2014-5472
BugTraq ID: 69428
http://www.securityfocus.com/bid/69428
XForce ISS Database: linux-kernel-cve20145472-dos(95556)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95556
Common Vulnerability Exposure (CVE) ID: CVE-2014-7145
BugTraq ID: 69867
http://www.securityfocus.com/bid/69867
http://www.openwall.com/lists/oss-security/2014/09/22/4
http://www.ubuntu.com/usn/USN-2394-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-7822
117810
http://www.osvdb.org/117810
36743
https://www.exploit-db.com/exploits/36743/
72347
http://www.securityfocus.com/bid/72347
DSA-3170
http://www.debian.org/security/2015/dsa-3170
RHSA-2015:0102
RHSA-2015:0164
http://rhn.redhat.com/errata/RHSA-2015-0164.html
RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
RHSA-2015:0694
http://rhn.redhat.com/errata/RHSA-2015-0694.html
SUSE-SU-2015:0529
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SUSE-SU-2015:1488
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
USN-2541-1
http://www.ubuntu.com/usn/USN-2541-1
USN-2542-1
http://www.ubuntu.com/usn/USN-2542-1
USN-2543-1
http://www.ubuntu.com/usn/USN-2543-1
USN-2544-1
http://www.ubuntu.com/usn/USN-2544-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d0207652cbe27d1f962050737848e5ad4671958
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1163792
https://github.com/torvalds/linux/commit/8d0207652cbe27d1f962050737848e5ad4671958
openSUSE-SU-2015:0714
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7841
62305
http://secunia.com/advisories/62305
62597
http://secunia.com/advisories/62597
62735
http://secunia.com/advisories/62735
71081
http://www.securityfocus.com/bid/71081
DSA-3093
http://www.debian.org/security/2014/dsa-3093
RHSA-2015:0087
http://rhn.redhat.com/errata/RHSA-2015-0087.html
RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
RHSA-2015:0285
http://rhn.redhat.com/errata/RHSA-2015-0285.html
RHSA-2015:0695
SUSE-SU-2015:0481
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
[oss-security] 20141113 CVE-2014-7841 Linux kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet
http://www.openwall.com/lists/oss-security/2014/11/13/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e40607cbe270a9e8360907cb1e62ddf0736e4864
http://linux.oracle.com/errata/ELSA-2015-3004.html
http://linux.oracle.com/errata/ELSA-2015-3005.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
https://bugzilla.redhat.com/show_bug.cgi?id=1163087
https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864
https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html
openSUSE-SU-2015:0566
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.