Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882433
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2016:0494 centos6
Summary:Check the version of kernel
Description:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux
kernel, the core of any Linux operating system.

* It was found that the fix for CVE-2015-1805 incorrectly kept buffer
offset and buffer length in sync on a failed atomic read, potentially
resulting in a pipe buffer state corruption. A local, unprivileged user
could use this flaw to crash the system or leak kernel memory to user
space. (CVE-2016-0774, Moderate)

The security impact of this issue was discovered by Red Hat.

This update also fixes the following bugs:

* In the anon_vma structure, the degree counts number of child anon_vmas
and of VMAs which points to this anon_vma. Failure to decrement the
parent's degree in the unlink_anon_vma() function, when its list was empty,
previously triggered a BUG_ON() assertion. The provided patch makes sure
the anon_vma degree is always decremented when the VMA list is empty, thus
fixing this bug. (BZ#1318364)

* When running Internet Protocol Security (IPSEC) on external storage
encrypted with LUKS under a substantial load on the system, data
corruptions could previously occur. A set of upstream patches has been
provided, and data corruption is no longer reported in this situation.
(BZ#1298994)

* Due to prematurely decremented calc_load_task, the calculated load
average was off by up to the number of CPUs in the machine. As a
consequence, job scheduling worked improperly causing a drop in the system
performance. This update keeps the delta of the CPU going into NO_HZ idle
separately, and folds the pending idle delta into the global active count
while correctly aging the averages for the idle-duration when leaving NO_HZ
mode. Now, job scheduling works correctly, ensuring balanced CPU load.
(BZ#1300349)

* Due to a regression in the Red Hat Enterprise Linux 6.7 kernel, the
cgroup OOM notifier accessed a cgroup-specific internal data structure
without a proper locking protection, which led to a kernel panic. This
update adjusts the cgroup OOM notifier to lock internal data properly,
thus fixing the bug. (BZ#1302763)

* GFS2 had a rare timing window that sometimes caused it to reference an
uninitialized variable. Consequently, a kernel panic occurred. The code has
been changed to reference the correct value during this timing window, and
the kernel no longer panics. (BZ#1304332)

* Due to a race condition whereby a cache operation could be submitted
after a cache object was killed, the kernel occasionally crashed on systems
running the cachefilesd service. The provided patch prevents the race
condition by adding serialization in the code that makes the object
unavailable. As a result, all subsequent operations targette ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-0774
84126
http://www.securityfocus.com/bid/84126
DSA-3503
http://www.debian.org/security/2016/dsa-3503
RHSA-2016:0494
http://rhn.redhat.com/errata/RHSA-2016-0494.html
RHSA-2016:0617
http://rhn.redhat.com/errata/RHSA-2016-0617.html
SUSE-SU-2016:1031
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SUSE-SU-2016:1032
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SUSE-SU-2016:1033
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SUSE-SU-2016:1034
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SUSE-SU-2016:1035
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SUSE-SU-2016:1037
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SUSE-SU-2016:1038
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SUSE-SU-2016:1039
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SUSE-SU-2016:1040
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SUSE-SU-2016:1041
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SUSE-SU-2016:1045
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SUSE-SU-2016:1046
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
USN-2968-1
http://www.ubuntu.com/usn/USN-2968-1
USN-2968-2
http://www.ubuntu.com/usn/USN-2968-2
http://source.android.com/security/bulletin/2016-05-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1303961
https://security-tracker.debian.org/tracker/CVE-2016-0774
Common Vulnerability Exposure (CVE) ID: CVE-2015-1805
1032454
http://www.securitytracker.com/id/1032454
74951
http://www.securityfocus.com/bid/74951
DSA-3290
http://www.debian.org/security/2015/dsa-3290
RHSA-2015:1042
http://rhn.redhat.com/errata/RHSA-2015-1042.html
RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RHSA-2015:1082
http://rhn.redhat.com/errata/RHSA-2015-1082.html
RHSA-2015:1120
http://rhn.redhat.com/errata/RHSA-2015-1120.html
RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RHSA-2015:1190
http://rhn.redhat.com/errata/RHSA-2015-1190.html
RHSA-2015:1199
http://rhn.redhat.com/errata/RHSA-2015-1199.html
RHSA-2015:1211
http://rhn.redhat.com/errata/RHSA-2015-1211.html
SUSE-SU-2015:1224
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SUSE-SU-2015:1324
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
SUSE-SU-2015:1478
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SUSE-SU-2015:1487
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SUSE-SU-2015:1488
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SUSE-SU-2015:1490
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
SUSE-SU-2015:1491
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SUSE-SU-2015:1592
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SUSE-SU-2015:1611
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
USN-2679-1
http://www.ubuntu.com/usn/USN-2679-1
USN-2680-1
http://www.ubuntu.com/usn/USN-2680-1
USN-2681-1
http://www.ubuntu.com/usn/USN-2681-1
[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
http://www.openwall.com/lists/oss-security/2015/06/06/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
http://source.android.com/security/bulletin/2016-04-02.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.