![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.882981 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for kernel CESA-2018:3651 centos7 |
Resumen: | The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2018:3651 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the CESA-2018:3651 advisory. Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target (CVE-2018-14633) * kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633 and Christian Brauner for reporting CVE-2018-14646. Bug Fix(es): These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. Affected Software/OS: 'kernel' package(s) on CentOS 7. Solution: Please install the updated package(s). CVSS Score: 8.3 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-14633 105388 http://www.securityfocus.com/bid/105388 DSA-4308 https://www.debian.org/security/2018/dsa-4308 RHSA-2018:3651 https://access.redhat.com/errata/RHSA-2018:3651 RHSA-2018:3666 https://access.redhat.com/errata/RHSA-2018:3666 RHSA-2019:1946 https://access.redhat.com/errata/RHSA-2019:1946 USN-3775-1 https://usn.ubuntu.com/3775-1/ USN-3775-2 https://usn.ubuntu.com/3775-2/ USN-3776-1 https://usn.ubuntu.com/3776-1/ USN-3776-2 https://usn.ubuntu.com/3776-2/ USN-3777-1 https://usn.ubuntu.com/3777-1/ USN-3777-2 https://usn.ubuntu.com/3777-2/ USN-3777-3 https://usn.ubuntu.com/3777-3/ USN-3779-1 https://usn.ubuntu.com/3779-1/ [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14633 https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=1816494330a83f2a064499d8ed2797045641f92c https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=8c39e2699f8acb2e29782a834e56306da24937fe https://seclists.org/oss-sec/2018/q3/270 Common Vulnerability Exposure (CVE) ID: CVE-2018-14646 RedHat Security Advisories: RHSA-2018:3651 RedHat Security Advisories: RHSA-2018:3666 RedHat Security Advisories: RHSA-2018:3843 https://access.redhat.com/errata/RHSA-2018:3843 |
Copyright | Copyright (C) 2018 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |