This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Centos First view 2007-12-17
Product Centos Last view 2020-03-31
Version 5 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:centos:centos:6.5:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:5:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:7.0:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:7.1511:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:7.1611:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.3:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.2:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:7.1406:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:7.1503:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.4:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.9:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.8:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.1:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.0:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.7:*:*:*:*:*:*:* 1
cpe:2.3:o:centos:centos:6.6:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
7.8 2020-03-31 CVE-2020-5291

Bubblewrap (bwrap) before version 0.4.1, if installed in setuid mode and the kernel supports unprivileged user namespaces, then the `bwrap --userns2` option can be used to make the setuid process keep running as root while being traceable. This can in turn be used to gain root permissions. Note that this only affects the combination of bubblewrap in setuid mode (which is typically used when unprivileged user namespaces are not supported) and the support of unprivileged user namespaces. Known to be affected are: * Debian testing/unstable, if unprivileged user namespaces enabled (not default) * Debian buster-backports, if unprivileged user namespaces enabled (not default) * Arch if using `linux-hardened`, if unprivileged user namespaces enabled (not default) * Centos 7 flatpak COPR, if unprivileged user namespaces enabled (not default) This has been fixed in the 0.4.1 release, and all affected users should update.

7.8 2017-10-04 CVE-2017-1000253

Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.

6.8 2012-02-01 CVE-2011-4144

Unspecified vulnerability in EMC Documentum Content Server 6.0, 6.5 before SP2 P02, 6.5 SP3 before SP3 P02, and 6.6 before P02 allows local users to obtain "highest super user privileges" by leveraging system administrator privileges.

4.9 2007-12-17 CVE-2007-6283

Red Hat Enterprise Linux 5 and Fedora install the Bind /etc/rndc.key file with world-readable permissions, which allows local users to perform unauthorized named commands, such as causing a denial of service by stopping named.

CWE : Common Weakness Enumeration

%idName
33% (1) CWE-269 Improper Privilege Management
33% (1) CWE-200 Information Exposure
33% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:9977 Red Hat Enterprise Linux 5 and Fedora install the Bind /etc/rndc.key file wit...

Open Source Vulnerability Database (OSVDB)

id Description
42655 ISC BIND on Red Hat Linux /etc/rndc.key Insecure File Permission Local named ...

OpenVAS Exploits

id Description
2009-03-06 Name : RedHat Update for bind RHSA-2008:0300-02
File : nvt/gb_RHSA-2008_0300-02_bind.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-4655
File : nvt/gb_fedora_2007_4655_bind_fc8.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-4658
File : nvt/gb_fedora_2007_4658_bind_fc7.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0903
File : nvt/gb_fedora_2008_0903_bind_fc8.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0904
File : nvt/gb_fedora_2008_0904_bind_fc7.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-6281
File : nvt/gb_fedora_2008_6281_bind_fc8.nasl

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-12-11 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-3658.nasl - Type: ACT_GATHER_INFO
2017-11-21 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZA-2017-086.nasl - Type: ACT_GATHER_INFO
2017-10-16 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2725-1.nasl - Type: ACT_GATHER_INFO
2017-10-16 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2723-1.nasl - Type: ACT_GATHER_INFO
2017-10-02 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZA-2017-090.nasl - Type: ACT_GATHER_INFO
2017-09-29 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-3626.nasl - Type: ACT_GATHER_INFO
2017-09-28 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-2795.nasl - Type: ACT_GATHER_INFO
2017-09-28 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-2795.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2797.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170926_kernel_on_SL6_x.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2800.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2799.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2798.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2796.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2795.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2794.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2793.nasl - Type: ACT_GATHER_INFO
2017-04-21 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0066.nasl - Type: ACT_GATHER_INFO
2015-10-29 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2015-603.nasl - Type: ACT_GATHER_INFO
2012-08-01 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20080521_bind_on_SL5_x.nasl - Type: ACT_GATHER_INFO
2008-07-10 Name: The remote Fedora host is missing a security update.
File: fedora_2008-6281.nasl - Type: ACT_GATHER_INFO
2008-05-22 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2008-0300.nasl - Type: ACT_GATHER_INFO
2008-01-27 Name: The remote Fedora host is missing a security update.
File: fedora_2008-0904.nasl - Type: ACT_GATHER_INFO
2008-01-27 Name: The remote Fedora host is missing a security update.
File: fedora_2008-0903.nasl - Type: ACT_GATHER_INFO
2007-12-24 Name: The remote Fedora host is missing a security update.
File: fedora_2007-4655.nasl - Type: ACT_GATHER_INFO