Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882900
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2018:1318 centos7
Summary:Check the version of kernel
Description:Summary:
Check the version of kernel

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: error in exception handling leads to wrong debug stack value
(CVE-2018-1087)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

* Kernel: ipsec: xfrm: use-after-free leading to potential privilege
escalation (CVE-2017-16939)

* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in
netfilter/ebtables.c (CVE-2018-1068)

* kernel: ptrace() incorrect error handling leads to corruption and DoS
(CVE-2018-1000199)

* kernel: guest kernel crash during core dump on POWER9 host
(CVE-2018-1091)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and
CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski
for reporting CVE-2018-8897.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of these bug fixes in this advisory. See the bug
fix descriptions in the referenced Knowledge Article.

Affected Software/OS:
kernel on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-16939
BugTraq ID: 101954
http://www.securityfocus.com/bid/101954
Debian Security Information: DSA-4082 (Google Search)
https://www.debian.org/security/2018/dsa-4082
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
http://seclists.org/fulldisclosure/2017/Nov/40
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
https://blogs.securiteam.com/index.php/archives/3535
https://bugzilla.suse.com/show_bug.cgi?id=1069702
https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
RedHat Security Advisories: RHSA-2018:1318
https://access.redhat.com/errata/RHSA-2018:1318
RedHat Security Advisories: RHSA-2018:1355
https://access.redhat.com/errata/RHSA-2018:1355
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-1068
BugTraq ID: 103459
http://www.securityfocus.com/bid/103459
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://marc.info/?l=linux-netdev&m=152023808817590&w=2
https://marc.info/?l=linux-netdev&m=152025888924151&w=2
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3656-1/
https://usn.ubuntu.com/3674-1/
https://usn.ubuntu.com/3674-2/
https://usn.ubuntu.com/3677-1/
https://usn.ubuntu.com/3677-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1087
BugTraq ID: 104127
http://www.securityfocus.com/bid/104127
Debian Security Information: DSA-4196 (Google Search)
https://www.debian.org/security/2018/dsa-4196
http://www.openwall.com/lists/oss-security/2018/05/08/5
https://access.redhat.com/security/vulnerabilities/pop_ss
RedHat Security Advisories: RHSA-2018:1345
https://access.redhat.com/errata/RHSA-2018:1345
RedHat Security Advisories: RHSA-2018:1347
https://access.redhat.com/errata/RHSA-2018:1347
RedHat Security Advisories: RHSA-2018:1348
https://access.redhat.com/errata/RHSA-2018:1348
RedHat Security Advisories: RHSA-2018:1524
https://access.redhat.com/errata/RHSA-2018:1524
http://www.securitytracker.com/id/1040862
https://usn.ubuntu.com/3641-1/
https://usn.ubuntu.com/3641-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1091
Common Vulnerability Exposure (CVE) ID: CVE-2018-8897
BugTraq ID: 104071
http://www.securityfocus.com/bid/104071
CERT/CC vulnerability note: VU#631579
https://www.kb.cert.org/vuls/id/631579
Debian Security Information: DSA-4201 (Google Search)
https://www.debian.org/security/2018/dsa-4201
https://www.exploit-db.com/exploits/44697/
https://www.exploit-db.com/exploits/45024/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
http://openwall.com/lists/oss-security/2018/05/08/1
http://openwall.com/lists/oss-security/2018/05/08/4
https://bugzilla.redhat.com/show_bug.cgi?id=1567074
https://github.com/can1357/CVE-2018-8897/
https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
https://patchwork.kernel.org/patch/10386677/
https://support.apple.com/HT208742
https://svnweb.freebsd.org/base?view=revision&revision=333368
https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc
https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html
https://xenbits.xen.org/xsa/advisory-260.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
RedHat Security Advisories: RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1319
RedHat Security Advisories: RHSA-2018:1346
https://access.redhat.com/errata/RHSA-2018:1346
RedHat Security Advisories: RHSA-2018:1349
https://access.redhat.com/errata/RHSA-2018:1349
RedHat Security Advisories: RHSA-2018:1350
https://access.redhat.com/errata/RHSA-2018:1350
RedHat Security Advisories: RHSA-2018:1351
https://access.redhat.com/errata/RHSA-2018:1351
RedHat Security Advisories: RHSA-2018:1352
https://access.redhat.com/errata/RHSA-2018:1352
RedHat Security Advisories: RHSA-2018:1353
https://access.redhat.com/errata/RHSA-2018:1353
RedHat Security Advisories: RHSA-2018:1354
https://access.redhat.com/errata/RHSA-2018:1354
http://www.securitytracker.com/id/1040744
http://www.securitytracker.com/id/1040849
http://www.securitytracker.com/id/1040861
http://www.securitytracker.com/id/1040866
http://www.securitytracker.com/id/1040882
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000199
https://lkml.org/lkml/2018/4/6/813
RedHat Security Advisories: RHSA-2018:1374
https://access.redhat.com/errata/RHSA-2018:1374
http://www.securitytracker.com/id/1040806
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.