Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2019.1538
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2019-1538)
Resumen:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2019-1538 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2019-1538 advisory.

Vulnerability Insight:
The walk_hugetlb_range() function in 'mm/pagewalk.c' file in the Linux kernel from v4.0-rc1 through v4.15-rc1 mishandles holes in hugetlb ranges. This allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.(CVE-2017-16994)

In the Linux kernel before 4.7, the amd_gpio_remove function in drivers/pinctrl/pinctrl-amd.c calls the pinctrl_unregister function, leading to a double free.(CVE-2017-18174)

In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.(CVE-2019-8912)

A security flaw was found in the Linux kernel that an attempt to move page mapped by AIO ring buffer to the other node triggers NULL pointer dereference at trace_writeback_dirty_page(), because aio_fs_backing_dev_info.dev is 0.(CVE-2016-3070)

The NFSv4 implementation in the Linux kernel through 4.11.1 allows local users to cause a denial of service (resource consumption) by leveraging improper channel callback shutdown when unmounting an NFSv4 filesystem, aka a 'module reference and kernel daemon' leak.(CVE-2017-9059)

When creating audit records for parameters to executed children processes, an attacker can convince the Linux kernel audit subsystem can create corrupt records which may allow an attacker to misrepresent or evade logging of executing commands.(CVE-2016-6136)

A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.(CVE-2017-15129)

A NULL pointer dereference flaw was found in the rds_ib_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.(CVE-2013-7339)

A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.(CVE-2016-8650)

The uio_mmap_physical function in drivers/uio/uio.c in the Linux kernel before 3.12 does not validate the size of a memory block, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted mmap operations, a different vulnerability than CVE-2013-4511.(CVE-2013-6763)

In the Linux kernel before ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS Virtualization for ARM 64 3.0.1.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-6763
http://www.openwall.com/lists/oss-security/2013/11/04/22
http://www.ubuntu.com/usn/USN-2064-1
http://www.ubuntu.com/usn/USN-2065-1
http://www.ubuntu.com/usn/USN-2066-1
http://www.ubuntu.com/usn/USN-2067-1
http://www.ubuntu.com/usn/USN-2068-1
http://www.ubuntu.com/usn/USN-2069-1
http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2071-1
http://www.ubuntu.com/usn/USN-2072-1
http://www.ubuntu.com/usn/USN-2073-1
http://www.ubuntu.com/usn/USN-2074-1
http://www.ubuntu.com/usn/USN-2075-1
http://www.ubuntu.com/usn/USN-2076-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-7339
BugTraq ID: 66351
http://www.securityfocus.com/bid/66351
http://www.openwall.com/lists/oss-security/2014/03/20/14
http://secunia.com/advisories/59386
Common Vulnerability Exposure (CVE) ID: CVE-2014-0038
BugTraq ID: 65255
http://www.securityfocus.com/bid/65255
http://www.exploit-db.com/exploits/31346
http://www.exploit-db.com/exploits/31347
https://www.exploit-db.com/exploits/40503/
http://www.mandriva.com/security/advisories?name=MDVSA-2014:038
http://pastebin.com/raw.php?i=DH3Lbg54
https://code.google.com/p/chromium/issues/detail?id=338594
https://github.com/saelo/cve-2014-0038
http://www.openwall.com/lists/oss-security/2014/01/31/2
http://secunia.com/advisories/56669
SuSE Security Announcement: openSUSE-SU-2014:0204 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:0205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
http://www.ubuntu.com/usn/USN-2094-1
http://www.ubuntu.com/usn/USN-2095-1
http://www.ubuntu.com/usn/USN-2096-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-2039
BugTraq ID: 65700
http://www.securityfocus.com/bid/65700
http://www.openwall.com/lists/oss-security/2014/02/20/14
http://secunia.com/advisories/59262
http://secunia.com/advisories/59309
Common Vulnerability Exposure (CVE) ID: CVE-2015-1593
BugTraq ID: 72607
http://www.securityfocus.com/bid/72607
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
http://hmarco.org/bugs/linux-ASLR-integer-overflow.html
https://lkml.org/lkml/2015/1/7/811
http://www.openwall.com/lists/oss-security/2015/02/13/13
RedHat Security Advisories: RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RedHat Security Advisories: RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RedHat Security Advisories: RHSA-2015:1221
http://rhn.redhat.com/errata/RHSA-2015-1221.html
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://www.ubuntu.com/usn/USN-2560-1
http://www.ubuntu.com/usn/USN-2561-1
http://www.ubuntu.com/usn/USN-2562-1
http://www.ubuntu.com/usn/USN-2563-1
http://www.ubuntu.com/usn/USN-2564-1
http://www.ubuntu.com/usn/USN-2565-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3070
BugTraq ID: 90518
http://www.securityfocus.com/bid/90518
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.ubuntu.com/usn/USN-3034-1
http://www.ubuntu.com/usn/USN-3034-2
http://www.ubuntu.com/usn/USN-3035-1
http://www.ubuntu.com/usn/USN-3035-2
http://www.ubuntu.com/usn/USN-3035-3
http://www.ubuntu.com/usn/USN-3036-1
http://www.ubuntu.com/usn/USN-3037-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-6136
BugTraq ID: 91558
http://www.securityfocus.com/bid/91558
Bugtraq: 20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c (Google Search)
http://www.securityfocus.com/archive/1/538835/30/0/threaded
RedHat Security Advisories: RHSA-2017:0307
http://rhn.redhat.com/errata/RHSA-2017-0307.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8650
BugTraq ID: 94532
http://www.securityfocus.com/bid/94532
http://seclists.org/fulldisclosure/2016/Nov/76
http://www.openwall.com/lists/oss-security/2016/11/24/8
RedHat Security Advisories: RHSA-2017:0931
https://access.redhat.com/errata/RHSA-2017:0931
RedHat Security Advisories: RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:0932
RedHat Security Advisories: RHSA-2017:0933
https://access.redhat.com/errata/RHSA-2017:0933
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
http://www.securitytracker.com/id/1037968
Common Vulnerability Exposure (CVE) ID: CVE-2017-9059
BugTraq ID: 98551
http://www.securityfocus.com/bid/98551
Common Vulnerability Exposure (CVE) ID: CVE-2018-1118
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3762-1/
https://usn.ubuntu.com/3762-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3639
BugTraq ID: 104232
http://www.securityfocus.com/bid/104232
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Cert/CC Advisory: TA18-141A
https://www.us-cert.gov/ncas/alerts/TA18-141A
CERT/CC vulnerability note: VU#180049
https://www.kb.cert.org/vuls/id/180049
Cisco Security Advisory: 20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel
http://support.lenovo.com/us/en/solutions/LEN-22133
http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html
http://xenbits.xen.org/xsa/advisory-263.html
https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004
https://security.netapp.com/advisory/ntap-20180521-0001/
https://support.citrix.com/article/CTX235225
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us
https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_23
Debian Security Information: DSA-4210 (Google Search)
https://www.debian.org/security/2018/dsa-4210
Debian Security Information: DSA-4273 (Google Search)
https://www.debian.org/security/2018/dsa-4273
https://www.exploit-db.com/exploits/44695/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
http://www.openwall.com/lists/oss-security/2020/06/10/2
http://www.openwall.com/lists/oss-security/2020/06/10/5
http://www.openwall.com/lists/oss-security/2020/06/10/1
RedHat Security Advisories: RHSA-2018:1629
https://access.redhat.com/errata/RHSA-2018:1629
RedHat Security Advisories: RHSA-2018:1630
https://access.redhat.com/errata/RHSA-2018:1630
RedHat Security Advisories: RHSA-2018:1632
https://access.redhat.com/errata/RHSA-2018:1632
RedHat Security Advisories: RHSA-2018:1633
https://access.redhat.com/errata/RHSA-2018:1633
RedHat Security Advisories: RHSA-2018:1635
https://access.redhat.com/errata/RHSA-2018:1635
RedHat Security Advisories: RHSA-2018:1636
https://access.redhat.com/errata/RHSA-2018:1636
RedHat Security Advisories: RHSA-2018:1637
https://access.redhat.com/errata/RHSA-2018:1637
RedHat Security Advisories: RHSA-2018:1638
https://access.redhat.com/errata/RHSA-2018:1638
RedHat Security Advisories: RHSA-2018:1639
https://access.redhat.com/errata/RHSA-2018:1639
RedHat Security Advisories: RHSA-2018:1640
https://access.redhat.com/errata/RHSA-2018:1640
RedHat Security Advisories: RHSA-2018:1641
https://access.redhat.com/errata/RHSA-2018:1641
RedHat Security Advisories: RHSA-2018:1642
https://access.redhat.com/errata/RHSA-2018:1642
RedHat Security Advisories: RHSA-2018:1643
https://access.redhat.com/errata/RHSA-2018:1643
RedHat Security Advisories: RHSA-2018:1644
https://access.redhat.com/errata/RHSA-2018:1644
RedHat Security Advisories: RHSA-2018:1645
https://access.redhat.com/errata/RHSA-2018:1645
RedHat Security Advisories: RHSA-2018:1646
https://access.redhat.com/errata/RHSA-2018:1646
RedHat Security Advisories: RHSA-2018:1647
https://access.redhat.com/errata/RHSA-2018:1647
RedHat Security Advisories: RHSA-2018:1648
https://access.redhat.com/errata/RHSA-2018:1648
RedHat Security Advisories: RHSA-2018:1649
https://access.redhat.com/errata/RHSA-2018:1649
RedHat Security Advisories: RHSA-2018:1650
https://access.redhat.com/errata/RHSA-2018:1650
RedHat Security Advisories: RHSA-2018:1651
https://access.redhat.com/errata/RHSA-2018:1651
RedHat Security Advisories: RHSA-2018:1652
https://access.redhat.com/errata/RHSA-2018:1652
RedHat Security Advisories: RHSA-2018:1653
https://access.redhat.com/errata/RHSA-2018:1653
RedHat Security Advisories: RHSA-2018:1654
https://access.redhat.com/errata/RHSA-2018:1654
RedHat Security Advisories: RHSA-2018:1655
https://access.redhat.com/errata/RHSA-2018:1655
RedHat Security Advisories: RHSA-2018:1656
https://access.redhat.com/errata/RHSA-2018:1656
RedHat Security Advisories: RHSA-2018:1657
https://access.redhat.com/errata/RHSA-2018:1657
RedHat Security Advisories: RHSA-2018:1658
https://access.redhat.com/errata/RHSA-2018:1658
RedHat Security Advisories: RHSA-2018:1659
https://access.redhat.com/errata/RHSA-2018:1659
RedHat Security Advisories: RHSA-2018:1660
https://access.redhat.com/errata/RHSA-2018:1660
RedHat Security Advisories: RHSA-2018:1661
https://access.redhat.com/errata/RHSA-2018:1661
RedHat Security Advisories: RHSA-2018:1662
https://access.redhat.com/errata/RHSA-2018:1662
RedHat Security Advisories: RHSA-2018:1663
https://access.redhat.com/errata/RHSA-2018:1663
RedHat Security Advisories: RHSA-2018:1664
https://access.redhat.com/errata/RHSA-2018:1664
RedHat Security Advisories: RHSA-2018:1665
https://access.redhat.com/errata/RHSA-2018:1665
RedHat Security Advisories: RHSA-2018:1666
https://access.redhat.com/errata/RHSA-2018:1666
RedHat Security Advisories: RHSA-2018:1667
https://access.redhat.com/errata/RHSA-2018:1667
RedHat Security Advisories: RHSA-2018:1668
https://access.redhat.com/errata/RHSA-2018:1668
RedHat Security Advisories: RHSA-2018:1669
https://access.redhat.com/errata/RHSA-2018:1669
RedHat Security Advisories: RHSA-2018:1674
https://access.redhat.com/errata/RHSA-2018:1674
RedHat Security Advisories: RHSA-2018:1675
https://access.redhat.com/errata/RHSA-2018:1675
RedHat Security Advisories: RHSA-2018:1676
https://access.redhat.com/errata/RHSA-2018:1676
RedHat Security Advisories: RHSA-2018:1686
https://access.redhat.com/errata/RHSA-2018:1686
RedHat Security Advisories: RHSA-2018:1688
https://access.redhat.com/errata/RHSA-2018:1688
RedHat Security Advisories: RHSA-2018:1689
https://access.redhat.com/errata/RHSA-2018:1689
RedHat Security Advisories: RHSA-2018:1690
https://access.redhat.com/errata/RHSA-2018:1690
RedHat Security Advisories: RHSA-2018:1696
https://access.redhat.com/errata/RHSA-2018:1696
RedHat Security Advisories: RHSA-2018:1710
https://access.redhat.com/errata/RHSA-2018:1710
RedHat Security Advisories: RHSA-2018:1711
https://access.redhat.com/errata/RHSA-2018:1711
RedHat Security Advisories: RHSA-2018:1737
https://access.redhat.com/errata/RHSA-2018:1737
RedHat Security Advisories: RHSA-2018:1738
https://access.redhat.com/errata/RHSA-2018:1738
RedHat Security Advisories: RHSA-2018:1826
https://access.redhat.com/errata/RHSA-2018:1826
RedHat Security Advisories: RHSA-2018:1965
https://access.redhat.com/errata/RHSA-2018:1965
RedHat Security Advisories: RHSA-2018:1967
https://access.redhat.com/errata/RHSA-2018:1967
RedHat Security Advisories: RHSA-2018:1997
https://access.redhat.com/errata/RHSA-2018:1997
RedHat Security Advisories: RHSA-2018:2001
https://access.redhat.com/errata/RHSA-2018:2001
RedHat Security Advisories: RHSA-2018:2003
https://access.redhat.com/errata/RHSA-2018:2003
RedHat Security Advisories: RHSA-2018:2006
https://access.redhat.com/errata/RHSA-2018:2006
RedHat Security Advisories: RHSA-2018:2060
https://access.redhat.com/errata/RHSA-2018:2060
RedHat Security Advisories: RHSA-2018:2161
https://access.redhat.com/errata/RHSA-2018:2161
RedHat Security Advisories: RHSA-2018:2162
https://access.redhat.com/errata/RHSA-2018:2162
RedHat Security Advisories: RHSA-2018:2164
https://access.redhat.com/errata/RHSA-2018:2164
RedHat Security Advisories: RHSA-2018:2171
https://access.redhat.com/errata/RHSA-2018:2171
RedHat Security Advisories: RHSA-2018:2172
https://access.redhat.com/errata/RHSA-2018:2172
RedHat Security Advisories: RHSA-2018:2216
https://access.redhat.com/errata/RHSA-2018:2216
RedHat Security Advisories: RHSA-2018:2228
https://access.redhat.com/errata/RHSA-2018:2228
RedHat Security Advisories: RHSA-2018:2246
https://access.redhat.com/errata/RHSA-2018:2246
RedHat Security Advisories: RHSA-2018:2250
https://access.redhat.com/errata/RHSA-2018:2250
RedHat Security Advisories: RHSA-2018:2258
https://access.redhat.com/errata/RHSA-2018:2258
RedHat Security Advisories: RHSA-2018:2289
https://access.redhat.com/errata/RHSA-2018:2289
RedHat Security Advisories: RHSA-2018:2309
https://access.redhat.com/errata/RHSA-2018:2309
RedHat Security Advisories: RHSA-2018:2328
https://access.redhat.com/errata/RHSA-2018:2328
RedHat Security Advisories: RHSA-2018:2363
https://access.redhat.com/errata/RHSA-2018:2363
RedHat Security Advisories: RHSA-2018:2364
https://access.redhat.com/errata/RHSA-2018:2364
RedHat Security Advisories: RHSA-2018:2387
https://access.redhat.com/errata/RHSA-2018:2387
RedHat Security Advisories: RHSA-2018:2394
https://access.redhat.com/errata/RHSA-2018:2394
RedHat Security Advisories: RHSA-2018:2396
https://access.redhat.com/errata/RHSA-2018:2396
RedHat Security Advisories: RHSA-2018:3396
https://access.redhat.com/errata/RHSA-2018:3396
RedHat Security Advisories: RHSA-2018:3397
https://access.redhat.com/errata/RHSA-2018:3397
RedHat Security Advisories: RHSA-2018:3398
https://access.redhat.com/errata/RHSA-2018:3398
RedHat Security Advisories: RHSA-2018:3399
https://access.redhat.com/errata/RHSA-2018:3399
RedHat Security Advisories: RHSA-2018:3400
https://access.redhat.com/errata/RHSA-2018:3400
RedHat Security Advisories: RHSA-2018:3401
https://access.redhat.com/errata/RHSA-2018:3401
RedHat Security Advisories: RHSA-2018:3402
https://access.redhat.com/errata/RHSA-2018:3402
RedHat Security Advisories: RHSA-2018:3407
https://access.redhat.com/errata/RHSA-2018:3407
RedHat Security Advisories: RHSA-2018:3423
https://access.redhat.com/errata/RHSA-2018:3423
RedHat Security Advisories: RHSA-2018:3424
https://access.redhat.com/errata/RHSA-2018:3424
RedHat Security Advisories: RHSA-2018:3425
https://access.redhat.com/errata/RHSA-2018:3425
RedHat Security Advisories: RHSA-2019:0148
https://access.redhat.com/errata/RHSA-2019:0148
RedHat Security Advisories: RHSA-2019:1046
https://access.redhat.com/errata/RHSA-2019:1046
http://www.securitytracker.com/id/1040949
http://www.securitytracker.com/id/1042004
SuSE Security Announcement: openSUSE-SU-2019:1438 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1439 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
SuSE Security Announcement: openSUSE-SU-2020:1325 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
https://usn.ubuntu.com/3651-1/
https://usn.ubuntu.com/3652-1/
https://usn.ubuntu.com/3653-1/
https://usn.ubuntu.com/3653-2/
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3655-1/
https://usn.ubuntu.com/3655-2/
https://usn.ubuntu.com/3679-1/
https://usn.ubuntu.com/3680-1/
https://usn.ubuntu.com/3756-1/
https://usn.ubuntu.com/3777-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5848
https://www.codeaurora.org/security-bulletin/2018/05/11/may-2018-code-aurora-security-bulletin-2
Common Vulnerability Exposure (CVE) ID: CVE-2018-7566
BugTraq ID: 103605
http://www.securityfocus.com/bid/103605
https://bugzilla.redhat.com/show_bug.cgi?id=1550142
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d15d662e89fc667b90cd294b0eb45694e33144da
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://mailman.alsa-project.org/pipermail/alsa-devel/2018-February/132026.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
RedHat Security Advisories: RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2384
RedHat Security Advisories: RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:2390
RedHat Security Advisories: RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2395
RedHat Security Advisories: RHSA-2019:1483
https://access.redhat.com/errata/RHSA-2019:1483
RedHat Security Advisories: RHSA-2019:1487
https://access.redhat.com/errata/RHSA-2019:1487
SuSE Security Announcement: SUSE-SU-2018:0834 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html
https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7754
https://github.com/johnsonwangqize/cve-linux/blob/master/CVE-2018-7754.md
Common Vulnerability Exposure (CVE) ID: CVE-2019-8912
BugTraq ID: 107063
http://www.securityfocus.com/bid/107063
http://patchwork.ozlabs.org/patch/1042902/
RedHat Security Advisories: RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
SuSE Security Announcement: openSUSE-SU-2019:1193 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html
https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9003
BugTraq ID: 107145
http://www.securityfocus.com/bid/107145
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77f8269606bf95fcb232ee86f6da80886f1dfae8
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.5
https://github.com/torvalds/linux/commit/77f8269606bf95fcb232ee86f6da80886f1dfae8
SuSE Security Announcement: openSUSE-SU-2019:1404 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.