Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.131175
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2016-0014)
Summary:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2016-0014 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2016-0014 advisory.

Vulnerability Insight:
This kernel-linus update is based on upstream 4.1.15 longterm kernel and
fixes the following security issues:

The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel
before 4.2 attempts to support a FRAGLIST feature without proper memory
allocation, which allows guest OS users to cause a denial of service (buffer
overflow and memory corruption) via a crafted sequence of fragmented packets
(CVE-2015-5156).

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through
4.6.x, allows guest OS users to cause a denial of service (host OS panic
or hang) by triggering many #AC (aka Alignment Check) exceptions, related
to svm.c and vmx.c (CVE-2015-5307).

The __rds_conn_create function in net/rds/connection.c in the Linux kernel
through 4.2.3 allows local users to cause a denial of service (NULL pointer
dereference and system crash) or possibly have unspecified other impact by
using a socket that was not properly bound (CVE-2015-6937).

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel
through 4.2.6 allows local users to cause a denial of service (OOPS) via
crafted keyctl commands (CVE-2015-7872).

The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in
the Linux kernel through 4.3.3 does not initialize a certain structure
member, which allows local users to obtain sensitive information from
kernel memory via a crafted application (CVE-2015-7884).

The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the
Linux kernel through 4.3.3 does not initialize a certain structure member,
which allows local users to obtain sensitive information from kernel memory
via a crafted application (CVE-2015-7885).

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host
(CVE-2015-8550 / XSA-155).

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit
this flaw to cause a denial of service (NULL dereference) on the host
(CVE-2015-8551 / XSA-157).

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit
this flaw to cause a denial of service by flooding the logging system
with WARN() messages causing the initial domain to exhaust disk space
(CVE-2015-8552 / XSA-157).

The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel
through 4.3.3 attempts to merge distinct setattr operations, which allows
local users to bypass intended access restrictions and modify the
attributes of arbitrary overlay files via a crafted application
(CVE-2015-8660).

For other fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel-linus' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5156
1034045
http://www.securitytracker.com/id/1034045
76230
http://www.securityfocus.com/bid/76230
DSA-3364
http://www.debian.org/security/2015/dsa-3364
FEDORA-2015-0253d1f070
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html
FEDORA-2015-c15f00eb95
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html
RHSA-2015:1978
http://rhn.redhat.com/errata/RHSA-2015-1978.html
RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
SUSE-SU-2015:1727
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SUSE-SU-2015:2292
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
USN-2773-1
http://www.ubuntu.com/usn/USN-2773-1
USN-2774-1
http://www.ubuntu.com/usn/USN-2774-1
USN-2777-1
http://www.ubuntu.com/usn/USN-2777-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1243852
https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
Common Vulnerability Exposure (CVE) ID: CVE-2015-5307
1034105
http://www.securitytracker.com/id/1034105
77528
http://www.securityfocus.com/bid/77528
DSA-3396
http://www.debian.org/security/2015/dsa-3396
DSA-3414
http://www.debian.org/security/2015/dsa-3414
DSA-3454
http://www.debian.org/security/2016/dsa-3454
FEDORA-2015-394835a3f6
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html
FEDORA-2015-668d213dc3
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html
FEDORA-2015-f150b2a8c8
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html
RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RHSA-2015:2645
http://rhn.redhat.com/errata/RHSA-2015-2645.html
RHSA-2016:0046
http://rhn.redhat.com/errata/RHSA-2016-0046.html
SUSE-SU-2015:2108
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SUSE-SU-2015:2194
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SUSE-SU-2015:2339
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SUSE-SU-2015:2350
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SUSE-SU-2016:0354
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
USN-2800-1
http://www.ubuntu.com/usn/USN-2800-1
USN-2801-1
http://www.ubuntu.com/usn/USN-2801-1
USN-2802-1
http://www.ubuntu.com/usn/USN-2802-1
USN-2803-1
http://www.ubuntu.com/usn/USN-2803-1
USN-2804-1
http://www.ubuntu.com/usn/USN-2804-1
USN-2805-1
http://www.ubuntu.com/usn/USN-2805-1
USN-2806-1
http://www.ubuntu.com/usn/USN-2806-1
USN-2807-1
http://www.ubuntu.com/usn/USN-2807-1
[oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
http://www.openwall.com/lists/oss-security/2015/11/10/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
http://support.citrix.com/article/CTX202583
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xenbits.xen.org/xsa/advisory-156.html
https://bugzilla.redhat.com/show_bug.cgi?id=1277172
https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
https://kb.juniper.net/JSA10783
openSUSE-SU-2015:2232
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
openSUSE-SU-2015:2250
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6937
BugTraq ID: 76767
http://www.securityfocus.com/bid/76767
Debian Security Information: DSA-3364 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.html
http://www.openwall.com/lists/oss-security/2015/09/14/3
http://www.securitytracker.com/id/1034453
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2015-7872
1034472
http://www.securitytracker.com/id/1034472
77544
http://www.securityfocus.com/bid/77544
HPSBGN03565
http://marc.info/?l=bugtraq&m=145975164525836&w=2
RHSA-2016:0185
http://rhn.redhat.com/errata/RHSA-2016-0185.html
RHSA-2016:0212
http://rhn.redhat.com/errata/RHSA-2016-0212.html
RHSA-2016:0224
http://rhn.redhat.com/errata/RHSA-2016-0224.html
SUSE-SU-2016:0335
SUSE-SU-2016:0337
SUSE-SU-2016:0380
SUSE-SU-2016:0381
SUSE-SU-2016:0383
SUSE-SU-2016:0384
SUSE-SU-2016:0386
SUSE-SU-2016:0387
SUSE-SU-2016:0434
USN-2823-1
http://www.ubuntu.com/usn/USN-2823-1
USN-2824-1
http://www.ubuntu.com/usn/USN-2824-1
USN-2826-1
http://www.ubuntu.com/usn/USN-2826-1
USN-2829-1
http://www.ubuntu.com/usn/USN-2829-1
USN-2829-2
http://www.ubuntu.com/usn/USN-2829-2
USN-2840-1
http://www.ubuntu.com/usn/USN-2840-1
USN-2840-2
http://www.ubuntu.com/usn/USN-2840-2
USN-2843-1
http://www.ubuntu.com/usn/USN-2843-1
USN-2843-2
http://www.ubuntu.com/usn/USN-2843-2
USN-2843-3
http://www.ubuntu.com/usn/USN-2843-3
[oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
http://www.openwall.com/lists/oss-security/2015/10/20/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
https://bugzilla.redhat.com/show_bug.cgi?id=1272172
https://bugzilla.redhat.com/show_bug.cgi?id=1272371
https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
https://source.android.com/security/bulletin/2016-12-01.html
openSUSE-SU-2016:1008
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7884
BugTraq ID: 77317
http://www.securityfocus.com/bid/77317
http://www.openwall.com/lists/oss-security/2015/10/21/8
http://www.securitytracker.com/id/1034893
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-7885
http://www.securitytracker.com/id/1034896
http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2844-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8550
BugTraq ID: 79592
http://www.securityfocus.com/bid/79592
Debian Security Information: DSA-3434 (Google Search)
http://www.debian.org/security/2016/dsa-3434
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
Debian Security Information: DSA-3519 (Google Search)
http://www.debian.org/security/2016/dsa-3519
https://security.gentoo.org/glsa/201604-03
http://www.securitytracker.com/id/1034479
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8551
BugTraq ID: 79546
http://www.securityfocus.com/bid/79546
http://www.securitytracker.com/id/1034480
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8552
Common Vulnerability Exposure (CVE) ID: CVE-2015-8660
1034548
http://www.securitytracker.com/id/1034548
39166
https://www.exploit-db.com/exploits/39166/
39230
https://www.exploit-db.com/exploits/39230/
40688
https://www.exploit-db.com/exploits/40688/
79671
http://www.securityfocus.com/bid/79671
RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
SUSE-SU-2016:0751
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SUSE-SU-2016:0752
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SUSE-SU-2016:0755
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
USN-2857-1
http://www.ubuntu.com/usn/USN-2857-1
USN-2857-2
http://www.ubuntu.com/usn/USN-2857-2
USN-2858-1
http://www.ubuntu.com/usn/USN-2858-1
USN-2858-2
http://www.ubuntu.com/usn/USN-2858-2
USN-2858-3
http://www.ubuntu.com/usn/USN-2858-3
[oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr
http://www.openwall.com/lists/oss-security/2015/12/23/5
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545
http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
https://bugzilla.redhat.com/show_bug.cgi?id=1291329
https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.