![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.882768 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for kernel CESA-2017:2679 centos7 |
Summary: | Check the version of kernel |
Description: | Summary: Check the version of kernel Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le] the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. (CVE-2017-1000251, Important) Red Hat would like to thank Armis Labs for reporting this issue. Affected Software/OS: kernel on CentOS 7 Solution: Please Install the Updated Packages. CVSS Score: 7.7 CVSS Vector: AV:A/AC:L/Au:S/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000251 BugTraq ID: 100809 http://www.securityfocus.com/bid/100809 CERT/CC vulnerability note: VU#240311 https://www.kb.cert.org/vuls/id/240311 Debian Security Information: DSA-3981 (Google Search) http://www.debian.org/security/2017/dsa-3981 https://www.exploit-db.com/exploits/42762/ https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe https://www.armis.com/blueborne RedHat Security Advisories: RHSA-2017:2679 https://access.redhat.com/errata/RHSA-2017:2679 RedHat Security Advisories: RHSA-2017:2680 https://access.redhat.com/errata/RHSA-2017:2680 RedHat Security Advisories: RHSA-2017:2681 https://access.redhat.com/errata/RHSA-2017:2681 RedHat Security Advisories: RHSA-2017:2682 https://access.redhat.com/errata/RHSA-2017:2682 RedHat Security Advisories: RHSA-2017:2683 https://access.redhat.com/errata/RHSA-2017:2683 RedHat Security Advisories: RHSA-2017:2704 https://access.redhat.com/errata/RHSA-2017:2704 RedHat Security Advisories: RHSA-2017:2705 https://access.redhat.com/errata/RHSA-2017:2705 RedHat Security Advisories: RHSA-2017:2706 https://access.redhat.com/errata/RHSA-2017:2706 RedHat Security Advisories: RHSA-2017:2707 https://access.redhat.com/errata/RHSA-2017:2707 RedHat Security Advisories: RHSA-2017:2731 https://access.redhat.com/errata/RHSA-2017:2731 RedHat Security Advisories: RHSA-2017:2732 https://access.redhat.com/errata/RHSA-2017:2732 http://www.securitytracker.com/id/1039373 |
Copyright | Copyright (C) 2017 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |