Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.884189
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for kernel (CESA-2022:0063)
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the CESA-2022:0063 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the CESA-2022:0063 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)

* kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate
situations (CVE-2020-36322)

* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A gfs2 withdrawal occurs function = gfs2_setbit, file = fs/gfs2/rgrp.c,
line = 109 (BZ#1364234)

* i40e SR-IOV TX driver issue detected on VF 7 - VF connectivity loose
after VF down/up (BZ#1977246)

* duplicate ACK not sent when expected (BZ#1990665)

* [kernel-debug] BUG: bad unlock balance detected! when running LTP
read_all (BZ#2006536)

* Rudimentary support for AMD Milan - Call init_amd_zn() om Family 19h
processors (BZ#2019218)

* A VM with <=8 CPUs handles all the Mellanox NIC interrupts on CPU0 only,
causing low performance (BZ#2019272)

* fix _PSD override quirk for AMD family 19h+ (BZ#2019588)

* generic_file_aio_read returns 0 when interrupted early with a fatal
signal (BZ#2020857)

Affected Software/OS:
'kernel' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-25704
https://www.starwindsoftware.com/security/sw-20220802-0003/
https://bugzilla.redhat.com/show_bug.cgi?id=1895961
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
https://www.openwall.com/lists/oss-security/2020/11/09/1
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36322
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://www.starwindsoftware.com/security/sw-20220816-0001/
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://seclists.org/oss-sec/2021/q2/46
https://www.starwindsoftware.com/security/sw-20220804-0001/
https://bugzilla.redhat.com/show_bug.cgi?id=1951739
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://www.oracle.com/security-alerts/cpujul2022.html
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.