![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.883014 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for kernel CESA-2019:0415 centos6 |
Resumen: | The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2019:0415 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the CESA-2019:0415 advisory. Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously backported upstream patch caused a change in the behavior of page fault handler. As a consequence, applications compiled through GNU Compiler Collection (GCC) version 4.4.7 sometimes generated stack access exceeding the 64K limit. Running such applications subsequently triggered a segmentation fault. With this update, the 64k limit check in the page fault handler has been removed. As a result, running the affected applications no longer triggers the segmentation fault in the described scenario. Note that removing the limit check does not impact the integrity of the kernel itself. (BZ#1644401) Affected Software/OS: kernel on CentOS 6. Solution: Please install the updated package(s). CVSS Score: 4.6 CVSS Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-10902 1041529 http://www.securitytracker.com/id/1041529 105119 http://www.securityfocus.com/bid/105119 DSA-4308 https://www.debian.org/security/2018/dsa-4308 RHSA-2018:3083 https://access.redhat.com/errata/RHSA-2018:3083 RHSA-2018:3096 https://access.redhat.com/errata/RHSA-2018:3096 RHSA-2019:0415 https://access.redhat.com/errata/RHSA-2019:0415 RHSA-2019:0641 https://access.redhat.com/errata/RHSA-2019:0641 RHSA-2019:3217 https://access.redhat.com/errata/RHSA-2019:3217 RHSA-2019:3967 https://access.redhat.com/errata/RHSA-2019:3967 USN-3776-1 https://usn.ubuntu.com/3776-1/ USN-3776-2 https://usn.ubuntu.com/3776-2/ USN-3847-1 https://usn.ubuntu.com/3847-1/ USN-3847-2 https://usn.ubuntu.com/3847-2/ USN-3847-3 https://usn.ubuntu.com/3847-3/ USN-3849-1 https://usn.ubuntu.com/3849-1/ USN-3849-2 https://usn.ubuntu.com/3849-2/ [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10902 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=39675f7a7c7e7702f7d5341f1e0d01db746543a0 |
Copyright | Copyright (C) 2019 Greenbone Networks GmbH |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |