Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871783
Category:Red Hat Local Security Checks
Title:RedHat Update for kernel RHSA-2017:0817-01
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux
kernel, the core of any Linux operating system.

Security Fix(es):

* It was discovered that a remote attacker could leverage the generation of
IPv6 atomic fragments to trigger the use of fragmentation in an arbitrary
IPv6 flow (in scenarios in which actual fragmentation of packets is not
needed) and could subsequently perform any type of a fragmentation-based
attack against legacy IPv6 nodes that do not implement RFC6946.
(CVE-2016-10142, Moderate)

* A flaw was discovered in the way the Linux kernel dealt with paging
structures. When the kernel invalidated a paging structure that was not in
use locally, it could, in principle, race against another CPU that is
switching to a process that uses the paging structure in question. A local
user could use a thread running with a stale cached virtual- physical
translation to potentially escalate their privileges if the translation in
question were writable and the physical page got reused for something
critical (for example, a page table). (CVE-2016-2069, Moderate)

* A race condition flaw was found in the ioctl_send_fib() function in the
Linux kernel's aacraid implementation. A local attacker could use this flaw
to cause a denial of service (out-of-bounds access or system crash) by
changing a certain size value. (CVE-2016-6480, Moderate)

* It was found that when the gcc stack protector was enabled, reading the
/proc/keys file could cause a panic in the Linux kernel due to stack
corruption. This happened because an incorrect buffer size was used to hold
a 64-bit timeout value rendered as weeks. (CVE-2016-7042, Moderate)

* It was found that when file permissions were modified via chmod and the
user modifying them was not in the owning group or capable of CAP_FSETID,
the setgid bit would be cleared. Setting a POSIX ACL via setxattr sets the
file permissions as well as the new ACL, but doesn't clear the setgid bit
in a similar way. This could allow a local user to gain group privileges
via certain setgid applications. (CVE-2016-7097, Moderate)

* A flaw was found in the Linux networking subsystem where a local attacker
with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access
by creating a smaller-than-expected ICMP header and sending to its
destination via sendto(). (CVE-2016-8399, Moderate)

* It was found that the blk_rq_map_user_iov() function in the Linux
kernel's block device implementation did not properly restrict the type of
iterator, which could allow a local attacker to re ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10088
BugTraq ID: 95169
http://www.securityfocus.com/bid/95169
http://www.openwall.com/lists/oss-security/2016/12/30/1
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
http://www.securitytracker.com/id/1037538
Common Vulnerability Exposure (CVE) ID: CVE-2016-10142
BugTraq ID: 95797
http://www.securityfocus.com/bid/95797
https://tools.ietf.org/html/draft-ietf-6man-deprecate-atomfrag-generation-08
https://tools.ietf.org/html/rfc8021
http://www.securitytracker.com/id/1038256
Common Vulnerability Exposure (CVE) ID: CVE-2016-2069
BugTraq ID: 81809
http://www.securityfocus.com/bid/81809
Debian Security Information: DSA-3503 (Google Search)
http://www.debian.org/security/2016/dsa-3503
http://www.openwall.com/lists/oss-security/2016/01/25/1
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2384
BugTraq ID: 83256
http://www.securityfocus.com/bid/83256
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securitytracker.com/id/1035072
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
Common Vulnerability Exposure (CVE) ID: CVE-2016-6480
BugTraq ID: 92214
http://www.securityfocus.com/bid/92214
Bugtraq: 20160801 [CVE-2016-6480] Double-Fetch Vulnerability in Linux-4.5/drivers/scsi/aacraid/commctrl.c (Google Search)
http://www.securityfocus.com/archive/1/539074/30/0/threaded
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:2230 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7042
BugTraq ID: 93544
http://www.securityfocus.com/bid/93544
http://www.openwall.com/lists/oss-security/2016/10/13/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-7097
1038201
http://www.securitytracker.com/id/1038201
92659
http://www.securityfocus.com/bid/92659
RHSA-2017:0817
RHSA-2017:1842
RHSA-2017:2077
RHSA-2017:2669
USN-3146-1
http://www.ubuntu.com/usn/USN-3146-1
USN-3146-2
http://www.ubuntu.com/usn/USN-3146-2
USN-3147-1
http://www.ubuntu.com/usn/USN-3147-1
[linux-fsdevel] 20160526 [PATCH 2/2] posix_acl: Clear SGID bit when modifying file permissions
http://www.spinics.net/lists/linux-fsdevel/msg98328.html
[linux-fsdevel] 20160819 [PATCH v2] posix_acl: Clear SGID bit when setting file permissions
http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2
[oss-security] 20160826 Re: CVE request -- linux kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
http://www.openwall.com/lists/oss-security/2016/08/26/3
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef
https://bugzilla.redhat.com/show_bug.cgi?id=1368938
https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef
https://source.android.com/security/bulletin/2017-04-01
https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2016-8399
BugTraq ID: 94708
http://www.securityfocus.com/bid/94708
RedHat Security Advisories: RHSA-2017:0869
https://access.redhat.com/errata/RHSA-2017:0869
RedHat Security Advisories: RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2930
RedHat Security Advisories: RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:2931
Common Vulnerability Exposure (CVE) ID: CVE-2016-9576
94821
http://www.securityfocus.com/bid/94821
SUSE-SU-2016:3146
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00062.html
SUSE-SU-2016:3188
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00072.html
SUSE-SU-2016:3203
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00075.html
SUSE-SU-2016:3217
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00081.html
SUSE-SU-2016:3248
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00088.html
SUSE-SU-2016:3252
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00091.html
[oss-security] 20161209 Linux Kernel use-after-free in SCSI generic device interface
http://www.openwall.com/lists/oss-security/2016/12/08/19
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ac402cfcdc904f9772e1762b3fda112dcc56a0
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
https://bugzilla.redhat.com/show_bug.cgi?id=1403145
https://github.com/torvalds/linux/commit/a0ac402cfcdc904f9772e1762b3fda112dcc56a0
openSUSE-SU-2016:3085
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00040.html
openSUSE-SU-2016:3086
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00041.html
openSUSE-SU-2016:3118
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00057.html
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.