Fedora 26 : kernel (2018-03a6606cb5)

high Nessus Plugin ID 106987

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

The 4.15.4 update contains a number of important fixes across the tree.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-03a6606cb5

Plugin Details

Severity: High

ID: 106987

File Name: fedora_2018-03a6606cb5.nasl

Version: 3.7

Type: local

Agent: unix

Published: 2/26/2018

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:kernel, cpe:/o:fedoraproject:fedora:26

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 2/23/2018

Vulnerability Publication Date: 2/9/2018

Reference Information

CVE: CVE-2018-1000026