Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2016.0372
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2016-0372)
Summary:The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2016-0372 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2016-0372 advisory.

Vulnerability Insight:
This update is based on the upstream 4.4.30 kernel and fixes at least
these security issues:

The filesystem implementation in the Linux kernel through 4.8.2
preserves the setgid bit during a setxattr call, which allows local
users to gain group privileges by leveraging the existence of a setgid
program with restrictions on execute permissions (CVE-2016-7097).

Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in
drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux
kernel before 4.7.5 allows local users to cause a denial of service
(system crash) or possibly have unspecified other impact via a long SSID
Information Element in a command to a Netlink socket (CVE-2016-8658).

The IP stack in the Linux kernel before 4.6 allows remote attackers to
cause a denial of service (stack consumption and panic) or possibly have
unspecified other impact by triggering use of the GRO path for packets
with tunnel stacking, as demonstrated by interleaved IPv4 headers and
GRE headers, a related issue to CVE-2016-7039 (CVE-2016-8666).

The fix for CVE-2016-7039 added in MGASA-2016-0347 has been updated to
the final version merged upstream.

This update also resolves a regression where amdgpu and radeon users
would not get any display when using displayport (upstream regression
introduced in 4.4.21, mga#19707)

For other upstream fixes in this update, read the referenced changelogs.

Affected Software/OS:
'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-7039
BugTraq ID: 93476
http://www.securityfocus.com/bid/93476
http://www.openwall.com/lists/oss-security/2016/10/10/15
RedHat Security Advisories: RHSA-2016:2047
http://rhn.redhat.com/errata/RHSA-2016-2047.html
RedHat Security Advisories: RHSA-2016:2107
http://rhn.redhat.com/errata/RHSA-2016-2107.html
RedHat Security Advisories: RHSA-2016:2110
http://rhn.redhat.com/errata/RHSA-2016-2110.html
RedHat Security Advisories: RHSA-2017:0372
https://access.redhat.com/errata/RHSA-2017:0372
Common Vulnerability Exposure (CVE) ID: CVE-2016-7097
1038201
http://www.securitytracker.com/id/1038201
92659
http://www.securityfocus.com/bid/92659
RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
USN-3146-1
http://www.ubuntu.com/usn/USN-3146-1
USN-3146-2
http://www.ubuntu.com/usn/USN-3146-2
USN-3147-1
http://www.ubuntu.com/usn/USN-3147-1
[linux-fsdevel] 20160526 [PATCH 2/2] posix_acl: Clear SGID bit when modifying file permissions
http://www.spinics.net/lists/linux-fsdevel/msg98328.html
[linux-fsdevel] 20160819 [PATCH v2] posix_acl: Clear SGID bit when setting file permissions
http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2
[oss-security] 20160826 Re: CVE request -- linux kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
http://www.openwall.com/lists/oss-security/2016/08/26/3
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef
https://bugzilla.redhat.com/show_bug.cgi?id=1368938
https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef
https://source.android.com/security/bulletin/2017-04-01
https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2016-8658
BugTraq ID: 93541
http://www.securityfocus.com/bid/93541
http://www.openwall.com/lists/oss-security/2016/10/13/1
http://www.ubuntu.com/usn/USN-3145-1
http://www.ubuntu.com/usn/USN-3145-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-8666
BugTraq ID: 93562
http://www.securityfocus.com/bid/93562
http://www.openwall.com/lists/oss-security/2016/10/13/11
RedHat Security Advisories: RHSA-2017:0004
http://rhn.redhat.com/errata/RHSA-2017-0004.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.