Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.883131
Categoría:CentOS Local Security Checks
Título:CentOS Update for kernel CESA-2019:3836 centos6
Resumen:The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2019:3836 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the CESA-2019:3836 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled,
performance impact observed on user space benchmark (BZ#1560787)

* kernel-2.6.32-573.60.2.el6 hangs/resets during boot in
efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)

* Slab leak: skbuff_head_cache slab object still allocated after mcast
processes are stopped and 'fragments dropped after timeout' errors are
shown (BZ#1752536)
1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.24.2.el6.src.rpm

i386:
kernel-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.24.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.24.2.el6.i686.rpm
kernel-devel-2.6.32-754.24.2.el6.i686.rpm
kernel-headers-2.6.32-754.24.2.el6.i686.rpm
perf-2.6.32-754.24.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.24.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.24.2.el6.noarch.rpm
kernel-doc-2.6.32-754.24.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.24.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.24.2.el6.x86_64.rpm
kernel-debug-deb ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'kernel' package(s) on CentOS 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-12207
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
https://support.f5.com/csp/article/K17269881?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
https://security.gentoo.org/glsa/202003-56
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html
https://www.oracle.com/security-alerts/cpujul2020.html
RedHat Security Advisories: RHSA-2019:3916
https://access.redhat.com/errata/RHSA-2019:3916
RedHat Security Advisories: RHSA-2019:3936
https://access.redhat.com/errata/RHSA-2019:3936
RedHat Security Advisories: RHSA-2019:3941
https://access.redhat.com/errata/RHSA-2019:3941
RedHat Security Advisories: RHSA-2020:0026
https://access.redhat.com/errata/RHSA-2020:0026
RedHat Security Advisories: RHSA-2020:0028
https://access.redhat.com/errata/RHSA-2020:0028
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
SuSE Security Announcement: openSUSE-SU-2019:2710 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html
https://usn.ubuntu.com/4186-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0154
Bugtraq: 20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/26
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3900
108076
http://www.securityfocus.com/bid/108076
20190813 [SECURITY] [DSA 4497-1] linux security update
https://seclists.org/bugtraq/2019/Aug/18
20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
https://seclists.org/bugtraq/2019/Nov/11
DSA-4497
https://www.debian.org/security/2019/dsa-4497
FEDORA-2019-8219efa9f6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYTZH6QCNITK7353S6RCRT2PQHZSDPXD/
FEDORA-2019-87d807d7cb
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TOFNJA5NNVXQ6AV6KGZB677JIVXAMJHT/
FEDORA-2019-a6cd583a8d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RI3WXXM5URTZSR3RVEKO6MDXDFIKTZ5R/
RHSA-2019:1973
https://access.redhat.com/errata/RHSA-2019:1973
RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2019:3836
https://access.redhat.com/errata/RHSA-2019:3836
RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4058
RHSA-2020:0204
USN-4114-1
https://usn.ubuntu.com/4114-1/
USN-4115-1
https://usn.ubuntu.com/4115-1/
USN-4116-1
https://usn.ubuntu.com/4116-1/
USN-4117-1
https://usn.ubuntu.com/4117-1/
USN-4118-1
https://usn.ubuntu.com/4118-1/
[debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900
https://security.netapp.com/advisory/ntap-20190517-0005/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.spinics.net/lists/kernel/msg3111012.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11135
Bugtraq: 20191216 [SECURITY] [DSA 4565-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Dec/28
https://kc.mcafee.com/corporate/index?page=content&id=SB10306
https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html
http://www.openwall.com/lists/oss-security/2019/12/10/3
http://www.openwall.com/lists/oss-security/2019/12/10/4
http://www.openwall.com/lists/oss-security/2019/12/11/1
RedHat Security Advisories: RHSA-2020:0279
https://access.redhat.com/errata/RHSA-2020:0279
RedHat Security Advisories: RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0366
RedHat Security Advisories: RHSA-2020:0555
https://access.redhat.com/errata/RHSA-2020:0555
RedHat Security Advisories: RHSA-2020:0666
https://access.redhat.com/errata/RHSA-2020:0666
RedHat Security Advisories: RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0730
SuSE Security Announcement: openSUSE-SU-2019:2527 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html
SuSE Security Announcement: openSUSE-SU-2019:2528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html
CopyrightCopyright (C) 2019 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.