![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.883019 |
Kategorie: | CentOS Local Security Checks |
Titel: | CentOS Update for kernel CESA-2019:0512 centos7 |
Zusammenfassung: | The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2019:0512 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the CESA-2019:0512 advisory. Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568) * kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972) * kernel: Faulty computation of numeric bounds in the BPF verifier (CVE-2018-18445) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) and Enhancement(s): * kernel fuse invalidates cached attributes during reads (BZ#1657921) * [NetApp-FC-NVMe] RHEL7.6: nvme reset gets hung indefinitely (BZ#1659937) * Memory reclaim deadlock calling __sock_create() after memalloc_noio_save() (BZ#1660392) * hardened usercopy is causing crash (BZ#1660815) * Backport: xfrm: policy: init locks early (BZ#1660887) * AWS m5 instance type loses NVMe mounted volumes [was: Unable to Mount StatefulSet PV in AWS EBS] (BZ#1661947) * RHEL 7.6 running on a VirtualBox guest with a GUI has a mouse problem (BZ#1662848) * Kernel bug report in cgroups on heavily contested 3.10 node (BZ#1663114) * [PCIe] SHPC probe crash on Non-ACPI/Non-SHPC ports (BZ#1663241) * [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1663508) * Regression in lpfc and the CNE1000 (BE2 FCoE) adapters that no longer initialize (BZ#1664067) * [csiostor] call trace after command: modprobe csiostor (BZ#1665370) * libceph: fall back to sendmsg for slab pages (BZ#1665814) * Deadlock between stop_one_cpu_nowait() and stop_two_cpus() (BZ#1667328) * Soft lockups occur when the sd driver passes a device size of 1 sector to string_get_size() (BZ#1667989) * [RHEL7.7] BUG: unable to handle kernel paging request at ffffffffffffffff (BZ#1668208) * RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM) (BZ#1669044) * blk-mq: fix corruption with direct issue (BZ#1670511) * [RHEL7][patch] iscsi driver can block reboot/shutdown (BZ#1670680) * [DELL EMC 7.6 BUG] Unable to create-namespace over Dell NVDIMM-N (BZ#1671743) * efi_bgrt_init fails to ioremap error during boot (BZ#1671745) * Unable to mount a share on kernel- 3.10.0-957.el7. The share can be mounted on kernel-3.10.0-862.14.4.el7 (BZ#1672448) * System crash with RIP nfs_readpage_async+0x43 -- BUG: unable to handle kernel NULL pointer dereference (BZ#1672510) Users of kernel are advised to upgrade to these updated packages, which fix these bugs and add this enhancement. Affected Software/OS: 'kernel' package(s) on CentOS 7. Solution: Please install the updated package(s). CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-9568 RedHat Security Advisories: RHSA-2019:0512 https://access.redhat.com/errata/RHSA-2019:0512 RedHat Security Advisories: RHSA-2019:0514 https://access.redhat.com/errata/RHSA-2019:0514 RedHat Security Advisories: RHSA-2019:2696 https://access.redhat.com/errata/RHSA-2019:2696 RedHat Security Advisories: RHSA-2019:2730 https://access.redhat.com/errata/RHSA-2019:2730 RedHat Security Advisories: RHSA-2019:2736 https://access.redhat.com/errata/RHSA-2019:2736 RedHat Security Advisories: RHSA-2019:3967 https://access.redhat.com/errata/RHSA-2019:3967 RedHat Security Advisories: RHSA-2019:4056 https://access.redhat.com/errata/RHSA-2019:4056 RedHat Security Advisories: RHSA-2019:4159 https://access.redhat.com/errata/RHSA-2019:4159 RedHat Security Advisories: RHSA-2019:4164 https://access.redhat.com/errata/RHSA-2019:4164 RedHat Security Advisories: RHSA-2019:4255 https://access.redhat.com/errata/RHSA-2019:4255 https://usn.ubuntu.com/3880-1/ https://usn.ubuntu.com/3880-2/ Common Vulnerability Exposure (CVE) ID: CVE-2018-17972 BugTraq ID: 105525 http://www.securityfocus.com/bid/105525 https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2 https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html RedHat Security Advisories: RHSA-2019:0831 https://access.redhat.com/errata/RHSA-2019:0831 RedHat Security Advisories: RHSA-2019:2473 https://access.redhat.com/errata/RHSA-2019:2473 SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html https://usn.ubuntu.com/3821-1/ https://usn.ubuntu.com/3821-2/ https://usn.ubuntu.com/3832-1/ https://usn.ubuntu.com/3835-1/ https://usn.ubuntu.com/3871-1/ https://usn.ubuntu.com/3871-3/ https://usn.ubuntu.com/3871-4/ https://usn.ubuntu.com/3871-5/ Common Vulnerability Exposure (CVE) ID: CVE-2018-18445 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b799207e1e1816b09e7a5920fbb2d5fcf6edd681 https://bugs.chromium.org/p/project-zero/issues/detail?id=1686 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.75 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.13 https://github.com/torvalds/linux/commit/b799207e1e1816b09e7a5920fbb2d5fcf6edd681 https://usn.ubuntu.com/3847-1/ https://usn.ubuntu.com/3847-2/ https://usn.ubuntu.com/3847-3/ |
Copyright | Copyright (C) 2019 Greenbone AG |
Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |