![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.883045 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for kernel CESA-2019:0818 centos7 |
Summary: | The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2019:0818 advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the CESA-2019:0818 advisory. Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974) * Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * rbd: avoid corruption on partially completed bios [rhel-7.6.z] (BZ#1672514) * xfs_vm_writepages deadly embrace between kworker and user task. [rhel-7.6.z] (BZ#1673281) * Offload Connections always get vlan priority 0 [rhel-7.6.z] (BZ#1673821) * [NOKIA] RHEL sends flood of Neighbour Solicitations under specific conditions [rhel-7.6.z] (BZ#1677179) * RHEL 7.6 - Host crash occurred on NVMe/IB system while running controller reset [rhel-7.6.z] (BZ#1678214) * [rhel7] raid0 md workqueue deadlock with stacked md devices [rhel-7.6.z] (BZ#1678215) * [PureStorage7.6]nvme disconnect following an unsuccessful Admin queue creation causes kernel panic [rhel-7.6.z] (BZ#1678216) * RFC: Regression with -fstack-check in 'backport upstream large stack guard patch to RHEL6' patch [rhel-7.6.z] (BZ#1678221) * [Hyper-V] [RHEL 7.6]hv_netvsc: Fix a network regression after ifdown/ifup [rhel-7.6.z] (BZ#1679997) * rtc_cmos: probe of 00:01 failed with error -16 [rhel-7.6.z] (BZ#1683078) * ACPI WDAT watchdog update [rhel-7.6.z] (BZ#1683079) * high ovs-vswitchd CPU usage when VRRP over VXLAN tunnel causing qrouter fail-over [rhel-7.6.z] (BZ#1683093) * Openshift node drops outgoing POD traffic due to NAT hashtable race in __ip_conntrack_confirm() [rhel-7.6.z] (BZ#1686766) * [Backport] [v3, 2/2] net: igmp: Allow user-space configuration of igmp unsolicited report interval [rhel-7.6.z] (BZ#1686771) * [RHEL7.6]: Intermittently seen FIFO parity error on T6225-SO adapter [rhel-7.6.z] (BZ#1687487) * The number of unsolict report about IGMP is incorrect [rhel-7.6.z] (BZ#1688225) * RDT driver causing failure to boot on AMD Rome system with more than 255 CPUs [rhel-7.6.z] (BZ#1689120) * mpt3sas_cm0: fault_state(0x2100)! [rhel-7.6.z] (BZ#1689379) * rwsem in inconsistent state leading system to hung [rhel-7.6.z] (BZ#1690323) Users of kernel are advised to upgrade to these updated packages, which fix these bugs. Affected Software/OS: 'kernel' package(s) on CentOS 7. Solution: Please install the updated package(s). CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-6974 BugTraq ID: 107127 http://www.securityfocus.com/bid/107127 https://www.exploit-db.com/exploits/46388/ http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9 https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html RedHat Security Advisories: RHBA-2019:0959 https://access.redhat.com/errata/RHBA-2019:0959 RedHat Security Advisories: RHSA-2019:0818 https://access.redhat.com/errata/RHSA-2019:0818 RedHat Security Advisories: RHSA-2019:0833 https://access.redhat.com/errata/RHSA-2019:0833 RedHat Security Advisories: RHSA-2019:2809 https://access.redhat.com/errata/RHSA-2019:2809 RedHat Security Advisories: RHSA-2019:3967 https://access.redhat.com/errata/RHSA-2019:3967 RedHat Security Advisories: RHSA-2020:0103 https://access.redhat.com/errata/RHSA-2020:0103 https://usn.ubuntu.com/3930-1/ https://usn.ubuntu.com/3930-2/ https://usn.ubuntu.com/3931-1/ https://usn.ubuntu.com/3931-2/ https://usn.ubuntu.com/3932-1/ https://usn.ubuntu.com/3932-2/ https://usn.ubuntu.com/3933-1/ https://usn.ubuntu.com/3933-2/ Common Vulnerability Exposure (CVE) ID: CVE-2019-7221 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ http://packetstormsecurity.com/files/151713/KVM-VMX-Preemption-Timer-Use-After-Free.html https://github.com/torvalds/linux/commits/master/arch/x86/kvm [oss-security] 20190218 Linux kernel: three KVM bugs (CVE-2019-6974, CVE-2019-7221, CVE-2019-7222) http://www.openwall.com/lists/oss-security/2019/02/18/2 RedHat Security Advisories: RHSA-2019:4058 https://access.redhat.com/errata/RHSA-2019:4058 SuSE Security Announcement: SUSE-SA-2019:0203-1 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html |
Copyright | Copyright (C) 2019 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |