Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882629
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2017:0036 centos6
Summary:Check the version of kernel
Description:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux
kernel, the core of any Linux operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernels socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

* An out-of-bounds heap memory access leading to a Denial of Service, heap
disclosure, or further impact was found in setsockopt(). The function call
is normally restricted to root, however some processes with cap_sys_admin
may also be able to trigger this flaw in privileged container environments.
(CVE-2016-4998, Moderate)

* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and
other tcp_* functions. This condition could allow an attacker to send an
incorrect selective acknowledgment to existing connections, possibly
resetting a connection. (CVE-2016-6828, Moderate)

Bug Fix(es):

* When parallel NFS returned a file layout, a kernel crash sometimes
occurred. This update removes the call to the BUG_ON() function from a code
path of a client that returns the file layout. As a result, the kernel no
longer crashes in the described situation. (BZ#1385480)

* When a guest virtual machine (VM) on Microsoft Hyper-V was set to crash
on a Nonmaskable Interrupt (NMI) that was injected from the host, this VM
became unresponsive and did not create the vmcore dump file. This update
applies a set of patches to the Virtual Machine Bus kernel driver
(hv_vmbus) that fix this bug. As a result, the VM now first creates and
saves the vmcore dump file and then reboots. (BZ#1385482)

* From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache
occasionally showed incorrect values. This update fixes the DST_NOCOUNT
mechanism, and the IPv6 routing cache now shows correct values.
(BZ#1391974)

* When using the ixgbe driver and the software Fibre Channel over Ethernet
(FCoE) stack, suboptimal performance in some cases occurred on systems with
a large number of CPUs. This update fixes the fc_exch_alloc() function to
try all the available exchange managers in the list for an available
exchange ID. This change avoids failing allocations, which previously led
to the host busy status. (BZ#1392818)

* When the vmwgfx kernel module loads, it overrides the boot resolution
automatically. Consequently, users were not able to change the resolution
by manual setting of the kernel's 'vga=' parameter in the
/boot/grub/grub.conf file. This update adds the 'nomodeset' parameter,
which can be set in the /boot/gr ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-4998
1036171
http://www.securitytracker.com/id/1036171
91451
http://www.securityfocus.com/bid/91451
DSA-3607
http://www.debian.org/security/2016/dsa-3607
RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
RHSA-2016:1883
http://rhn.redhat.com/errata/RHSA-2016-1883.html
RHSA-2017:0036
http://rhn.redhat.com/errata/RHSA-2017-0036.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
USN-3016-1
http://www.ubuntu.com/usn/USN-3016-1
USN-3016-2
http://www.ubuntu.com/usn/USN-3016-2
USN-3016-3
http://www.ubuntu.com/usn/USN-3016-3
USN-3016-4
http://www.ubuntu.com/usn/USN-3016-4
USN-3017-1
http://www.ubuntu.com/usn/USN-3017-1
USN-3017-2
http://www.ubuntu.com/usn/USN-3017-2
USN-3017-3
http://www.ubuntu.com/usn/USN-3017-3
USN-3018-1
http://www.ubuntu.com/usn/USN-3018-1
USN-3018-2
http://www.ubuntu.com/usn/USN-3018-2
USN-3019-1
http://www.ubuntu.com/usn/USN-3019-1
USN-3020-1
http://www.ubuntu.com/usn/USN-3020-1
[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)
http://www.openwall.com/lists/oss-security/2016/06/24/5
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
https://bugzilla.redhat.com/show_bug.cgi?id=1349886
https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6828
92452
http://www.securityfocus.com/bid/92452
RHSA-2017:0086
http://rhn.redhat.com/errata/RHSA-2017-0086.html
RHSA-2017:0091
http://rhn.redhat.com/errata/RHSA-2017-0091.html
RHSA-2017:0113
http://rhn.redhat.com/errata/RHSA-2017-0113.html
[oss-security] 20160815 Linux tcp_xmit_retransmit_queue use after free on 4.8-rc1 / master
http://www.openwall.com/lists/oss-security/2016/08/15/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
https://bugzilla.redhat.com/show_bug.cgi?id=1367091
https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4
https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
https://source.android.com/security/bulletin/2016-11-01.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7117
BugTraq ID: 93304
http://www.securityfocus.com/bid/93304
RedHat Security Advisories: RHSA-2016:2962
http://rhn.redhat.com/errata/RHSA-2016-2962.html
RedHat Security Advisories: RHSA-2017:0031
http://rhn.redhat.com/errata/RHSA-2017-0031.html
RedHat Security Advisories: RHSA-2017:0036
RedHat Security Advisories: RHSA-2017:0065
http://rhn.redhat.com/errata/RHSA-2017-0065.html
RedHat Security Advisories: RHSA-2017:0086
RedHat Security Advisories: RHSA-2017:0091
RedHat Security Advisories: RHSA-2017:0113
RedHat Security Advisories: RHSA-2017:0196
http://rhn.redhat.com/errata/RHSA-2017-0196.html
RedHat Security Advisories: RHSA-2017:0215
http://rhn.redhat.com/errata/RHSA-2017-0215.html
RedHat Security Advisories: RHSA-2017:0216
http://rhn.redhat.com/errata/RHSA-2017-0216.html
RedHat Security Advisories: RHSA-2017:0217
http://rhn.redhat.com/errata/RHSA-2017-0217.html
RedHat Security Advisories: RHSA-2017:0270
http://rhn.redhat.com/errata/RHSA-2017-0270.html
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.