Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.883251
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for kernel (CESA-2020:2430)
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2020:2430 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the CESA-2020:2430 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: NULL pointer dereference due to KEYCTL_READ on negative key
(CVE-2017-12192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827185)

* Bonding not failing over in mode=1 under 2.6.32-754.28.1 (...27.1 works
OK) (BZ#1828604)

1493435 - CVE-2017-12192 kernel: NULL pointer dereference due to KEYCTL_READ on negative key
1828604 - Bonding not failing over in mode=1 under 2.6.32-754.28.1 (...27.1 works OK)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.30.2.el6.src.rpm

i386:
kernel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-headers-2.6.32-754.30.2.el6.i686.rpm
perf-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.30.2.el6.x86_64.rpm
perf-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'kernel' package(s) on CentOS 6.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-12192
RHSA-2018:0151
https://access.redhat.com/errata/RHSA-2018:0151
USN-3583-1
https://usn.ubuntu.com/3583-1/
USN-3583-2
https://usn.ubuntu.com/3583-2/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=37863c43b2c6464f252862bf2e9768264e961678
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5
https://bugzilla.redhat.com/show_bug.cgi?id=1493435
https://github.com/torvalds/linux/commit/37863c43b2c6464f252862bf2e9768264e961678
https://lkml.org/lkml/2017/9/18/764
Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4391-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.