Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882396
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2016:0185 centos7
Summary:Check the version of kernel
Description:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux
kernel, the core of any Linux operating system.

* It was found that the Linux kernel's keys subsystem did not correctly
garbage collect uninstantiated keyrings. A local attacker could use this
flaw to crash the system or, potentially, escalate their privileges on the
system. (CVE-2015-7872, Important)

* A flaw was found in the way the Linux kernel handled IRET faults during
the processing of NMIs. An unprivileged, local user could use this flaw to
crash the system or, potentially (although highly unlikely), escalate their
privileges on the system. (CVE-2015-5157, Moderate)

This update also fixes the following bugs:

* Previously, processing packets with a lot of different IPv6 source
addresses caused the kernel to return warnings concerning soft-lockups due
to high lock contention and latency increase. With this update, lock
contention is reduced by backing off concurrent waiting threads on the
lock. As a result, the kernel no longer issues warnings in the described
scenario. (BZ#1285370)

* Prior to this update, block device readahead was artificially limited.
As a consequence, the read performance was poor, especially on RAID
devices. Now, per-device readahead limits are used for each device instead
of a global limit. As a result, read performance has improved, especially
on RAID devices. (BZ#1287550)

* After injecting an EEH error, the host was previously not recovering and
observing I/O hangs in HTX tool logs. This update makes sure that when one
or both of EEH_STATE_MMIO_ACTIVE and EEH_STATE_MMIO_ENABLED flags is marked
in the PE state, the PE's IO path is regarded as enabled as well. As a
result, the host no longer hangs and recovers as expected. (BZ#1289101)

* The genwqe device driver was previously using the GFP_ATOMIC flag for
allocating consecutive memory pages from the kernel's atomic memory pool,
even in non-atomic situations. This could lead to allocation failures
during memory pressure. With this update, the genwqe driver's memory
allocations use the GFP_KERNEL flag, and the driver can allocate memory
even during memory pressure situations. (BZ#1289450)

* The nx842 co-processor for IBM Power Systems could in some circumstances
provide invalid data due to a data corruption bug during uncompression.
With this update, all compression and uncompression calls to the nx842
co-processor contain a cyclic redundancy check (CRC) flag, which forces all
compression and uncompression operations to check data integrity and
prevents the co-processor from providing corrupted data. (BZ#1289451)

* A failed 'updatepp' operation on the little-endian variant o ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5157
76005
http://www.securityfocus.com/bid/76005
DSA-3313
http://www.debian.org/security/2015/dsa-3313
RHSA-2016:0185
http://rhn.redhat.com/errata/RHSA-2016-0185.html
RHSA-2016:0212
http://rhn.redhat.com/errata/RHSA-2016-0212.html
RHSA-2016:0224
http://rhn.redhat.com/errata/RHSA-2016-0224.html
RHSA-2016:0715
http://rhn.redhat.com/errata/RHSA-2016-0715.html
SUSE-SU-2015:1727
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SUSE-SU-2015:2108
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SUSE-SU-2015:2339
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SUSE-SU-2015:2350
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SUSE-SU-2016:0354
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
USN-2687-1
http://www.ubuntu.com/usn/USN-2687-1
USN-2688-1
http://www.ubuntu.com/usn/USN-2688-1
USN-2689-1
http://www.ubuntu.com/usn/USN-2689-1
USN-2690-1
http://www.ubuntu.com/usn/USN-2690-1
USN-2691-1
http://www.ubuntu.com/usn/USN-2691-1
[oss-security] 20150722 Linux x86_64 NMI security issues
http://www.openwall.com/lists/oss-security/2015/07/22/7
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
Common Vulnerability Exposure (CVE) ID: CVE-2015-7872
1034472
http://www.securitytracker.com/id/1034472
77544
http://www.securityfocus.com/bid/77544
DSA-3396
http://www.debian.org/security/2015/dsa-3396
HPSBGN03565
http://marc.info/?l=bugtraq&m=145975164525836&w=2
RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
SUSE-SU-2015:2194
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SUSE-SU-2015:2292
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SUSE-SU-2016:0335
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SUSE-SU-2016:0337
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SUSE-SU-2016:0380
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SUSE-SU-2016:0381
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SUSE-SU-2016:0383
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SUSE-SU-2016:0384
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SUSE-SU-2016:0386
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SUSE-SU-2016:0387
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SUSE-SU-2016:0434
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
USN-2823-1
http://www.ubuntu.com/usn/USN-2823-1
USN-2824-1
http://www.ubuntu.com/usn/USN-2824-1
USN-2826-1
http://www.ubuntu.com/usn/USN-2826-1
USN-2829-1
http://www.ubuntu.com/usn/USN-2829-1
USN-2829-2
http://www.ubuntu.com/usn/USN-2829-2
USN-2840-1
http://www.ubuntu.com/usn/USN-2840-1
USN-2840-2
http://www.ubuntu.com/usn/USN-2840-2
USN-2843-1
http://www.ubuntu.com/usn/USN-2843-1
USN-2843-2
http://www.ubuntu.com/usn/USN-2843-2
USN-2843-3
http://www.ubuntu.com/usn/USN-2843-3
[oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
http://www.openwall.com/lists/oss-security/2015/10/20/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1272172
https://bugzilla.redhat.com/show_bug.cgi?id=1272371
https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
https://source.android.com/security/bulletin/2016-12-01.html
openSUSE-SU-2016:1008
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.