Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851723
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for kernel (openSUSE-SU-2018:0781-1)
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The openSUSE Leap 42.3 kernel was updated to 4.4.120 to receive various
security and bugfixes.


The following security bugs were fixed:

- CVE-2018-8087: Memory leak in the hwsim_new_radio_nl function in
drivers/net/wireless/mac80211_hwsim.c allowed local users to cause a
denial of service (memory consumption) by triggering an out-of-array
error case (bnc#1085053).

- CVE-2017-13166: An elevation of privilege vulnerability in the v4l2
video driver was fixed. (bnc#1072865).

- CVE-2017-18208: The madvise_willneed function in mm/madvise.c in the
Linux kernel allowed local users to cause a denial of service (infinite
loop) by triggering use of MADVISE_WILLNEED for a DAX mapping
(bnc#1083494).

- CVE-2017-17975: Use-after-free in the usbtv_probe function in
drivers/media/usb/usbtv/usbtv-core.c allowed attackers to cause a denial
of service (system crash) or possibly have unspecified other impact by
triggering failure of audio registration, because a kfree of the usbtv
data structure occurs during a usbtv_video_free call, but the
usbtv_video_fail label's code attempts to both access and free this data
structure (bnc#1074426).

- CVE-2017-16644: The hdpvr_probe function in
drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a
denial of service (improper error handling and system crash) or possibly
have unspecified other impact via a crafted USB device (bnc#1067118).

- CVE-2017-15951: The KEYS subsystem in did not correctly synchronize the
actions of updating versus finding a key in the 'negative' state to
avoid a race condition, which allowed local users to cause a denial of
service or possibly have unspecified other impact via crafted system
calls (bnc#1062840 bnc#1065615).

- CVE-2018-1000026: An insufficient input validation vulnerability in the
bnx2x network card driver could result in DoS: Network card firmware
assertion takes card off-line. This attack appears to be exploitable via
an attacker that must pass a very large, specially crafted packet to the
bnx2x card. This could be done from an untrusted guest VM. (bnc#1079384).

- CVE-2017-18174: In the amd_gpio_remove function in
drivers/pinctrl/pinctrl-amd.c calls the pinctrl_unregister function,
which could lead to a double free (bnc#1080533).

- CVE-2017-16912: The 'get_pipe()' function (drivers/usb/usbip/stub_rx.c)
allowed attackers to cause a denial of service (out-of-bounds read) via
a specially crafted USB over IP packet (bnc#1078673).

- CVE-2017-16913: The 'stub_recv_cmd_submit()' function
(drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT.

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
Linux Kernel on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-1068
BugTraq ID: 103459
http://www.securityfocus.com/bid/103459
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://marc.info/?l=linux-netdev&m=152023808817590&w=2
https://marc.info/?l=linux-netdev&m=152025888924151&w=2
RedHat Security Advisories: RHSA-2018:1318
https://access.redhat.com/errata/RHSA-2018:1318
RedHat Security Advisories: RHSA-2018:1355
https://access.redhat.com/errata/RHSA-2018:1355
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3656-1/
https://usn.ubuntu.com/3674-1/
https://usn.ubuntu.com/3674-2/
https://usn.ubuntu.com/3677-1/
https://usn.ubuntu.com/3677-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8087
BugTraq ID: 103397
http://www.securityfocus.com/bid/103397
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ddcff49b672239dda94d70d0fcf50317a9f4b51
https://github.com/torvalds/linux/commit/0ddcff49b672239dda94d70d0fcf50317a9f4b51
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
https://usn.ubuntu.com/3676-1/
https://usn.ubuntu.com/3676-2/
https://usn.ubuntu.com/3678-1/
https://usn.ubuntu.com/3678-2/
https://usn.ubuntu.com/3678-3/
https://usn.ubuntu.com/3678-4/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.