Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.883034
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2019:0717 centos6
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2019:0717 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the CESA-2019:0717 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* sched/sysctl: Check user input value of sysctl_sched_time_avg
(BZ#1579128)

* unable to handle kernel NULL pointer dereference at 000000000000005d in
tcp_enter_frto+0x102 (BZ#1585892)

* qla2xxx: Mask Off Scope bits for Retry delay timer in the driver
(BZ#1588133)

* [PATCH] perf: Fix a race between ring_buffer_detach() and
ring_buffer_wakeup() (BZ#1589340)

* RHEL6.10 - kernel: improve spectre mitigation for s390x (BZ#1625381)

* kernel panic due to NULL pointer dereference in __wake_up_common through
perf_event_wakeup (BZ#1627672)

* After upgrading from rhel 6.9 to rhel 6.10, files in a cifs share can't
be read (BZ#1636484)

* Retpoline impact on vdso gettimeofday performance (BZ#1638552)

* [RHEL 6.10] 32-bit kernel-2.6.32-754.3.5 registers the swap of 4k size
only (BZ#1670328)

Affected Software/OS:
'kernel' package(s) on CentOS 6.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-13405
BugTraq ID: 106503
http://www.securityfocus.com/bid/106503
Debian Security Information: DSA-4266 (Google Search)
https://www.debian.org/security/2018/dsa-4266
https://www.exploit-db.com/exploits/45033/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
http://openwall.com/lists/oss-security/2018/07/13/2
https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
https://twitter.com/grsecurity/status/1015082951204327425
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
RedHat Security Advisories: RHSA-2019:0717
https://access.redhat.com/errata/RHSA-2019:0717
RedHat Security Advisories: RHSA-2019:2476
https://access.redhat.com/errata/RHSA-2019:2476
RedHat Security Advisories: RHSA-2019:2566
https://access.redhat.com/errata/RHSA-2019:2566
RedHat Security Advisories: RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RedHat Security Advisories: RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
RedHat Security Advisories: RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4164
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
https://usn.ubuntu.com/3753-1/
https://usn.ubuntu.com/3753-2/
https://usn.ubuntu.com/3754-1/
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.