Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CentOS Update for kernel CESA-2019:3878 centos6

Information

Severity

Severity

Medium

Family

Family

CentOS Local Security Checks

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

4 years ago

Modified

Modified

4 years ago

Summary

The remote host is missing an update for the 'kernel' package(s) announced via the CESA-2019:3878 advisory.

Insight

Insight

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-754.24.3.el6.src.rpm i386: kernel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-devel-2.6.32-754.24.3.el6.i686.rpm kernel-headers-2.6.32-754.24.3.el6.i686.rpm perf-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.24.3.el6.noarch.rpm kernel-doc-2.6.32-754.24.3.el6.noarch.rpm kernel-firmware-2.6.32-754.24.3.el6.noarch.rpm x86_64: kernel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.24.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.24.3.el6.x86_64.rpm kernel-devel-2.6.32-754.24.3.el6.x86_64.rpm kernel-headers-2.6.32-754.24.3.el6.x86_64.rpm perf-2.6.32-754.24.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.24.3.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.24.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.24.3.el6.i686.rpm ke ... Description truncated. Please see the references for more information.

Affected Software

Affected Software

'kernel' package(s) on CentOS 6.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

Please install the updated package(s).

Common Vulnerabilities and Exposures (CVE)