Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882574
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2016:2006 centos6
Summary:Check the version of kernel
Description:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux
kernel, the core of any Linux operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialized variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)

* A heap-based buffer overflow vulnerability was found in the Linux
kernel's hiddev driver. This flaw could allow a local attacker to corrupt
kernel memory, possible privilege escalation or crashing the system.
(CVE-2016-5829, Moderate)

The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).

Bug Fix(es):

* Previously, when two NFS shares with different security settings were
mounted, the I/O operations to the kerberos-authenticated mount caused the
RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not
unset when performing the I/O operations on the sec=sys mount.
Consequently, writes to both NFS shares had the same parameters, regardless
of their security settings. This update fixes this problem by moving the
NO_CRKEY_TIMEOUT parameter to the auth- au_flags field. As a result, NFS
shares with different security settings are now handled as expected.
(BZ#1366962)

* In some circumstances, resetting a Fibre Channel over Ethernet (FCoE)
interface could lead to a kernel panic, due to invalid information
extracted from the FCoE header. This update adds santiy checking to the cpu
number extracted from the FCoE header. This ensures that subsequent
operations address a valid cpu, and eliminates the kernel panic.
(BZ#1359036)

* Prior to this update, the following problems occurred with the way GSF2
transitioned files and directories from the 'unlinked' state to the 'free'
state:

The numbers reported for the df and the du commands in some cases got out
of sync, which caused blocks in the file system to appear missing. The
blocks were not actually missing, but they were left in the 'unlinked'
state.

In some circumstances, GFS2 referenced a cluster lock that was already
deleted, which led to a kernel panic.

If an object was deleted and its space reused as a different object, GFS2
sometimes deleted the existing one, which caused file system corruption.

With this update, the transition from 'unlinked' to 'free' state has been
fixed. As a result, none of these three problems occur anymore.
(BZ#1359037)

* Previously, the GFS2 file system in some cases became unresponsive due to
lock dependency problems between inodes and the cluster lock. This occurred
most frequently on nearly full file systems where files and ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-4470
1036763
http://www.securitytracker.com/id/1036763
DSA-3607
http://www.debian.org/security/2016/dsa-3607
RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RHSA-2016:2074
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RHSA-2016:2076
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:1961
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SUSE-SU-2016:1985
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SUSE-SU-2016:1994
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SUSE-SU-2016:1995
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SUSE-SU-2016:1998
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
SUSE-SU-2016:1999
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
SUSE-SU-2016:2000
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SUSE-SU-2016:2001
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SUSE-SU-2016:2002
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SUSE-SU-2016:2003
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SUSE-SU-2016:2005
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SUSE-SU-2016:2006
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SUSE-SU-2016:2007
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SUSE-SU-2016:2009
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SUSE-SU-2016:2010
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SUSE-SU-2016:2011
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SUSE-SU-2016:2014
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SUSE-SU-2016:2018
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
USN-3049-1
http://www.ubuntu.com/usn/USN-3049-1
USN-3050-1
http://www.ubuntu.com/usn/USN-3050-1
USN-3051-1
http://www.ubuntu.com/usn/USN-3051-1
USN-3052-1
http://www.ubuntu.com/usn/USN-3052-1
USN-3053-1
http://www.ubuntu.com/usn/USN-3053-1
USN-3054-1
http://www.ubuntu.com/usn/USN-3054-1
USN-3055-1
http://www.ubuntu.com/usn/USN-3055-1
USN-3056-1
http://www.ubuntu.com/usn/USN-3056-1
USN-3057-1
http://www.ubuntu.com/usn/USN-3057-1
[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5829
BugTraq ID: 91450
http://www.securityfocus.com/bid/91450
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
http://www.openwall.com/lists/oss-security/2016/06/26/2
RedHat Security Advisories: RHSA-2016:2006
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2018 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.