Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882668
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2017:0323 centos5
Summary:Check the version of kernel
Description:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux kernel,
the core of any Linux operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

* It was found that the Linux kernel's Datagram Congestion Control Protocol
(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function
for both IPv4 and IPv6 DCCP connections, which could result in memory
corruptions. A remote attacker could use this flaw to crash the system.
(CVE-2017-2634, Moderate)

Important: This update disables the DCCP kernel module at load time by
using the kernel module blacklist method. The module is disabled in an
attempt to reduce further exposure to additional issues. Please see Red Hat
Bugzilla (BZ#1425177) for additional information.

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red
Hat Product Security).

Affected Software/OS:
kernel on CentOS 5

Solution:
Please Install the Updated Packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-2634
1037909
http://www.securitytracker.com/id/1037909
96529
http://www.securityfocus.com/bid/96529
RHSA-2017:0323
http://rhn.redhat.com/errata/RHSA-2017-0323.html
RHSA-2017:0346
http://rhn.redhat.com/errata/RHSA-2017-0346.html
RHSA-2017:0347
http://rhn.redhat.com/errata/RHSA-2017-0347.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2634
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f53dc67c5e7babafe239b93a11678b0e05bead51
Common Vulnerability Exposure (CVE) ID: CVE-2017-6074
BugTraq ID: 96310
http://www.securityfocus.com/bid/96310
Debian Security Information: DSA-3791 (Google Search)
http://www.debian.org/security/2017/dsa-3791
https://www.exploit-db.com/exploits/41457/
https://www.exploit-db.com/exploits/41458/
http://www.openwall.com/lists/oss-security/2017/02/22/3
RedHat Security Advisories: RHSA-2017:0293
http://rhn.redhat.com/errata/RHSA-2017-0293.html
RedHat Security Advisories: RHSA-2017:0294
http://rhn.redhat.com/errata/RHSA-2017-0294.html
RedHat Security Advisories: RHSA-2017:0295
http://rhn.redhat.com/errata/RHSA-2017-0295.html
RedHat Security Advisories: RHSA-2017:0316
http://rhn.redhat.com/errata/RHSA-2017-0316.html
RedHat Security Advisories: RHSA-2017:0323
RedHat Security Advisories: RHSA-2017:0324
http://rhn.redhat.com/errata/RHSA-2017-0324.html
RedHat Security Advisories: RHSA-2017:0345
http://rhn.redhat.com/errata/RHSA-2017-0345.html
RedHat Security Advisories: RHSA-2017:0346
RedHat Security Advisories: RHSA-2017:0347
RedHat Security Advisories: RHSA-2017:0365
http://rhn.redhat.com/errata/RHSA-2017-0365.html
RedHat Security Advisories: RHSA-2017:0366
http://rhn.redhat.com/errata/RHSA-2017-0366.html
RedHat Security Advisories: RHSA-2017:0403
http://rhn.redhat.com/errata/RHSA-2017-0403.html
RedHat Security Advisories: RHSA-2017:0501
http://rhn.redhat.com/errata/RHSA-2017-0501.html
RedHat Security Advisories: RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:0932
RedHat Security Advisories: RHSA-2017:1209
https://access.redhat.com/errata/RHSA-2017:1209
http://www.securitytracker.com/id/1037876
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.