Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871644
Category:Red Hat Local Security Checks
Title:RedHat Update for kernel RHSA-2016:1539-01
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel,
the core of any Linux operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug
fixes, users are directed to the related Knowledge Article.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialised variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)

* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel
through 4.3.3 attempts to merge distinct setattr operations, which allows
local users to bypass intended access restrictions and modify the
attributes of arbitrary overlay files via a crafted application.
(CVE-2015-8660, Moderate)

* It was reported that on s390x, the fork of a process with four page table
levels will cause memory corruption with a variety of symptoms. All
processes are created with three level page table and a limit of 4TB for
the address space. If the parent process has four page table levels with a
limit of 8PB, the function that duplicates the address space will try to
copy memory areas outside of the address space limit for the child process.
(CVE-2016-2143, Moderate)

Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660.
The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).

Bug Fix(es):

* The glibc headers and the Linux headers share certain definitions of
key structures that are required to be defined in kernel and in userspace.
In some instances both userspace and sanitized kernel headers have to be
included in order to get the structure definitions required by the user
program. Unfortunately because the glibc and Linux headers don't
coordinate this can result in compilation errors. The glibc headers have
therefore been fixed to coordinate with Linux UAPI-based headers. With
the header coordination compilation errors no longer occur. (BZ#1331285)

* When running the TCP/IPv6 traffic over the mlx4_en networking interface
on the big endian architectures, call traces reporting about a 'hw csum
failure' could occur. With this update, the mlx4_en driver has been fixed
by correction of the checksum calculation for the big endian
architectures. As a result, the call trace error no longer app ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on Red Hat Enterprise Linux
Server (v. 7)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8660
1034548
http://www.securitytracker.com/id/1034548
39166
https://www.exploit-db.com/exploits/39166/
39230
https://www.exploit-db.com/exploits/39230/
40688
https://www.exploit-db.com/exploits/40688/
79671
http://www.securityfocus.com/bid/79671
RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
SUSE-SU-2016:0751
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SUSE-SU-2016:0752
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SUSE-SU-2016:0755
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
USN-2857-1
http://www.ubuntu.com/usn/USN-2857-1
USN-2857-2
http://www.ubuntu.com/usn/USN-2857-2
USN-2858-1
http://www.ubuntu.com/usn/USN-2858-1
USN-2858-2
http://www.ubuntu.com/usn/USN-2858-2
USN-2858-3
http://www.ubuntu.com/usn/USN-2858-3
[oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr
http://www.openwall.com/lists/oss-security/2015/12/23/5
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545
http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1291329
https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545
Common Vulnerability Exposure (CVE) ID: CVE-2016-2143
DSA-3607
http://www.debian.org/security/2016/dsa-3607
RHSA-2016:2766
http://rhn.redhat.com/errata/RHSA-2016-2766.html
SUSE-SU-2016:1019
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SUSE-SU-2016:1672
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SUSE-SU-2016:1690
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SUSE-SU-2016:1707
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SUSE-SU-2016:1764
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3446c13b268af86391d06611327006b059b8bab1
https://github.com/torvalds/linux/commit/3446c13b268af86391d06611327006b059b8bab1
https://security-tracker.debian.org/tracker/CVE-2016-2143
Common Vulnerability Exposure (CVE) ID: CVE-2016-4470
1036763
http://www.securitytracker.com/id/1036763
RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RHSA-2016:2074
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RHSA-2016:2076
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:1961
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SUSE-SU-2016:1985
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SUSE-SU-2016:1994
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SUSE-SU-2016:1995
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SUSE-SU-2016:1998
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
SUSE-SU-2016:1999
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
SUSE-SU-2016:2000
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SUSE-SU-2016:2001
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SUSE-SU-2016:2002
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SUSE-SU-2016:2003
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SUSE-SU-2016:2005
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SUSE-SU-2016:2006
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SUSE-SU-2016:2007
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SUSE-SU-2016:2009
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SUSE-SU-2016:2010
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SUSE-SU-2016:2011
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SUSE-SU-2016:2014
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SUSE-SU-2016:2018
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
USN-3049-1
http://www.ubuntu.com/usn/USN-3049-1
USN-3050-1
http://www.ubuntu.com/usn/USN-3050-1
USN-3051-1
http://www.ubuntu.com/usn/USN-3051-1
USN-3052-1
http://www.ubuntu.com/usn/USN-3052-1
USN-3053-1
http://www.ubuntu.com/usn/USN-3053-1
USN-3054-1
http://www.ubuntu.com/usn/USN-3054-1
USN-3055-1
http://www.ubuntu.com/usn/USN-3055-1
USN-3056-1
http://www.ubuntu.com/usn/USN-3056-1
USN-3057-1
http://www.ubuntu.com/usn/USN-3057-1
[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.