Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.853206
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for the (openSUSE-SU-2020:0801-1)
Zusammenfassung:The remote host is missing an update for the 'the'; package(s) announced via the openSUSE-SU-2020:0801-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'the'
package(s) announced via the openSUSE-SU-2020:0801-1 advisory.

Vulnerability Insight:
The openSUSE Leap 15.1 kernel was updated to receive various security and
bugfixes.

The following security bugs were fixed:

- CVE-2020-0543: Fixed a side channel attack against special registers
which could have resulted in leaking of read values to cores other than
the one which called it. This attack is known as Special Register Buffer
Data Sampling (SRBDS) or 'CrossTalk' (bsc#1154824).

- CVE-2018-1000199: Fixed a potential local code execution via ptrace
(bsc#1089895).

- CVE-2019-19462: relay_open in kernel/relay.c allowed local users to
cause a denial of service (such as relay blockage) by triggering a NULL
alloc_percpu result (bnc#1158265).

- CVE-2019-20806: Fixed a null pointer dereference in
tw5864_handle_frame() which may had lead to denial of service
(bsc#1172199).

- CVE-2019-20812: The prb_calc_retire_blk_tmo() function in
net/packet/af_packet.c can result in a denial of service (CPU
consumption and soft lockup) in a certain failure case involving
TPACKET_V3, aka CID-b43d1f9f7067 (bnc#1172453).

- CVE-2019-9455: Fixed a pointer leak due to a WARN_ON statement in a
video driver. This could lead to local information disclosure with
System execution privileges needed (bsc#1170345).

- CVE-2020-10690: Fixed the race between the release of ptp_clock and cdev
(bsc#1170056).

- CVE-2020-10711: Fixed a null pointer dereference in SELinux subsystem
which could have allowed a remote network user to crash the kernel
resulting in a denial of service (bsc#1171191).

- CVE-2020-10720: Fixed a use-after-free read in napi_gro_frags()
(bsc#1170778).

- CVE-2020-10732: Fixed kernel data leak in userspace coredumps due to
uninitialized data (bsc#1171220).

- CVE-2020-10751: Fixed an improper implementation in SELinux LSM hook
where it was assumed that an skb would only contain a single netlink
message (bsc#1171189).

- CVE-2020-10757: Fixed an issue where remapping hugepage DAX to anon mmap
could have caused user PTE access (bsc#1172317).

- CVE-2020-11608: An issue was discovered in
drivers/media/usb/gspca/ov519.c that allowed NULL pointer dereferences
in ov511_mode_init_regs and ov518_mode_init_regs when there are zero
endpoints, aka CID-998912346c0d (bnc#1168829).

- CVE-2020-11609: An issue was discovered in the stv06xx subsystem in
drivers/media/usb/gspca/stv06xx/stv06xx.c and
drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid
descriptors, as demonstrated by a NULL pointer dereference, aka
CID-485b06aadb93 (bnc#1168854).

- CVE-2020-12114: Fixed a pivot_root race condition which could have
allowed ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'the' package(s) on openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-9455
https://source.android.com/security/bulletin/pixel/2019-09-01
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4391-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.