Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.883096
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2019:2473 centos6
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2019:2473 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the CESA-2019:2473 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* kernel: Salsa20 encryption algorithm does not correctly handle
zero-length inputs allowing local attackers to cause denial-of-service
(CVE-2017-17805)

* kernel: Unprivileged users able to inspect kernel stacks of arbitrary
tasks (CVE-2018-17972)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OOPS with Null Pointer exception in v4l2_ctrl_query_menu when second arg
of function is NULL (BZ#1647975)

* Another RHEL 6 hang in congestion_wait() (BZ#1658254)

* kernel crash after running user space script (BZ#1663262)

* RHEL-6.10: Don't report the use of retpoline on Skylake as vulnerable
(BZ#1666102)

* Bad pagetable: 000f *pdpt = 0000000000000000 *pde = 0000000000000000
RHEL 6 32bit (BZ#1702782)

* fs/binfmt_misc.c: do not allow offset overflow [6.10.z] (BZ#1710149)

* Wrong spectre backport causing linux headers to break compilation of 3rd
party packages (BZ#1722185)

Affected Software/OS:
'kernel' package(s) on CentOS 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-17805
BugTraq ID: 102291
http://www.securityfocus.com/bid/102291
Debian Security Information: DSA-4073 (Google Search)
https://www.debian.org/security/2017/dsa-4073
Debian Security Information: DSA-4082 (Google Search)
https://www.debian.org/security/2018/dsa-4082
https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
RedHat Security Advisories: RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2473
SuSE Security Announcement: SUSE-SU-2018:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
SuSE Security Announcement: SUSE-SU-2018:0012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
SuSE Security Announcement: openSUSE-SU-2018:0022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2018:0023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
https://usn.ubuntu.com/3617-1/
https://usn.ubuntu.com/3617-2/
https://usn.ubuntu.com/3617-3/
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3620-1/
https://usn.ubuntu.com/3620-2/
https://usn.ubuntu.com/3632-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-17972
BugTraq ID: 105525
http://www.securityfocus.com/bid/105525
https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
RedHat Security Advisories: RHSA-2019:0512
https://access.redhat.com/errata/RHSA-2019:0512
RedHat Security Advisories: RHSA-2019:0514
https://access.redhat.com/errata/RHSA-2019:0514
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
https://usn.ubuntu.com/3821-1/
https://usn.ubuntu.com/3821-2/
https://usn.ubuntu.com/3832-1/
https://usn.ubuntu.com/3835-1/
https://usn.ubuntu.com/3871-1/
https://usn.ubuntu.com/3871-3/
https://usn.ubuntu.com/3871-4/
https://usn.ubuntu.com/3871-5/
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1125
RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:2824
RHBA-2019:3248
https://access.redhat.com/errata/RHBA-2019:3248
RHSA-2019:2600
https://access.redhat.com/errata/RHSA-2019:2600
RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2609
RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2695
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2899
RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2900
RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:2975
RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3011
RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en
https://kc.mcafee.com/corporate/index?page=content&id=SB10297
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125
https://www.synology.com/security/advisory/Synology_SA_19_32
Common Vulnerability Exposure (CVE) ID: CVE-2019-5489
BugTraq ID: 106478
http://www.securityfocus.com/bid/106478
Bugtraq: 20190618 [SECURITY] [DSA 4465-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/26
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
https://security.netapp.com/advisory/ntap-20190307-0001/
Debian Security Information: DSA-4465 (Google Search)
https://www.debian.org/security/2019/dsa-4465
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e
https://arxiv.org/abs/1901.01161
https://bugzilla.suse.com/show_bug.cgi?id=1120843
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RedHat Security Advisories: RHSA-2019:2808
https://access.redhat.com/errata/RHSA-2019:2808
RedHat Security Advisories: RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2809
RedHat Security Advisories: RHSA-2019:2837
https://access.redhat.com/errata/RHSA-2019:2837
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RedHat Security Advisories: RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RedHat Security Advisories: RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4056
RedHat Security Advisories: RHSA-2019:4057
https://access.redhat.com/errata/RHSA-2019:4057
RedHat Security Advisories: RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4058
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
RedHat Security Advisories: RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4164
RedHat Security Advisories: RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2019:4255
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
SuSE Security Announcement: openSUSE-SU-2019:1479 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
SuSE Security Announcement: openSUSE-SU-2019:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
SuSE Security Announcement: openSUSE-SU-2019:1579 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.