Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851795
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for kernel (openSUSE-SU-2018:1773-1)
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The openSUSE Leap 42.3 was updated to 4.4.138
to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2018-3639: Systems with microprocessors utilizing speculative
execution and speculative execution of memory reads before the addresses
of all prior memory writes are known may allow unauthorized disclosure
of information to an attacker with local user access via a side-channel
analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1085308
bsc#1087082) This update improves the previous Spectre Variant 4 fixes
and also mitigates them on the ARM architecture.

- CVE-2018-3665: The FPU state and registers of x86 CPUs were saved and
restored in a lazy fashion, which opened its disclosure by speculative
side channel attacks. This has been fixed by replacing the lazy
save/restore by eager saving and restoring (bnc#1087086)

- CVE-2018-5848: In the function wmi_set_ie(), the length validation code
did not handle unsigned integer overflow properly. As a result, a large
value of the 'ie_len' argument can cause a buffer overflow (bnc#1097356).

- CVE-2017-18249: The add_free_nid function in fs/f2fs/node.c did not
properly track an allocated nid, which allowed local users to cause a
denial of service (race condition) or possibly have unspecified other
impact via concurrent threads (bnc#1087036).

- CVE-2017-18241: fs/f2fs/segment.c kernel allowed local users to cause a
denial of service (NULL pointer dereference and panic) by using a
noflush_merge option that triggers a NULL value for a flush_cmd_control
data structure (bnc#1086400).

- CVE-2017-17741: The KVM implementation allowed attackers to obtain
potentially sensitive information from kernel memory, aka a write_mmio
stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and
include/trace/events/kvm.h (bnc#1073311 1091815).

- CVE-2017-13305: A information disclosure vulnerability in the
encrypted-keys. (bnc#1094353).

- CVE-2018-1093: The ext4_valid_block_bitmap function in fs/ext4/balloc.c
allowed attackers to cause a denial of service (out-of-bounds read and
system crash) via a crafted ext4 image because balloc.c and ialloc.c do
not validate bitmap block numbers (bnc#1087095).

- CVE-2018-1094: The ext4_fill_super function in fs/ext4/super.c did not
always initialize the crc32c checksum driver, which allowed attackers to
cause a denial of service (ext4_xattr_inode_hash NULL pointer
dereference and system crash) via a crafted ext4 image (bnc#1087007
1092903).

- CVE-2018-1092: The ext4_iget function in fs/ext4/inode.c mishand ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
the on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-1092
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
http://openwall.com/lists/oss-security/2018/03/29/1
https://bugzilla.kernel.org/show_bug.cgi?id=199179
https://bugzilla.kernel.org/show_bug.cgi?id=199275
https://bugzilla.redhat.com/show_bug.cgi?id=1560777
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3676-1/
https://usn.ubuntu.com/3676-2/
https://usn.ubuntu.com/3677-1/
https://usn.ubuntu.com/3677-2/
https://usn.ubuntu.com/3678-1/
https://usn.ubuntu.com/3678-2/
https://usn.ubuntu.com/3678-3/
https://usn.ubuntu.com/3678-4/
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1093
https://bugzilla.kernel.org/show_bug.cgi?id=199181
https://bugzilla.redhat.com/show_bug.cgi?id=1560782
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=7dac4a1726a9c64a517d595c40e95e2d0d135f6f
https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1094
https://bugzilla.kernel.org/show_bug.cgi?id=199183
https://bugzilla.redhat.com/show_bug.cgi?id=1560788
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=18db4b4e6fc31eda838dd1c1296d67dbcb3dc957
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=a45403b51582a87872927a3e0fc0a389c26867f1
https://usn.ubuntu.com/3695-1/
https://usn.ubuntu.com/3695-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3639
BugTraq ID: 104232
http://www.securityfocus.com/bid/104232
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Cert/CC Advisory: TA18-141A
https://www.us-cert.gov/ncas/alerts/TA18-141A
CERT/CC vulnerability note: VU#180049
https://www.kb.cert.org/vuls/id/180049
Cisco Security Advisory: 20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel
http://support.lenovo.com/us/en/solutions/LEN-22133
http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html
http://xenbits.xen.org/xsa/advisory-263.html
https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004
https://security.netapp.com/advisory/ntap-20180521-0001/
https://support.citrix.com/article/CTX235225
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us
https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_23
Debian Security Information: DSA-4210 (Google Search)
https://www.debian.org/security/2018/dsa-4210
Debian Security Information: DSA-4273 (Google Search)
https://www.debian.org/security/2018/dsa-4273
https://www.exploit-db.com/exploits/44695/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
http://www.openwall.com/lists/oss-security/2020/06/10/2
http://www.openwall.com/lists/oss-security/2020/06/10/5
http://www.openwall.com/lists/oss-security/2020/06/10/1
RedHat Security Advisories: RHSA-2018:1629
https://access.redhat.com/errata/RHSA-2018:1629
RedHat Security Advisories: RHSA-2018:1630
https://access.redhat.com/errata/RHSA-2018:1630
RedHat Security Advisories: RHSA-2018:1632
https://access.redhat.com/errata/RHSA-2018:1632
RedHat Security Advisories: RHSA-2018:1633
https://access.redhat.com/errata/RHSA-2018:1633
RedHat Security Advisories: RHSA-2018:1635
https://access.redhat.com/errata/RHSA-2018:1635
RedHat Security Advisories: RHSA-2018:1636
https://access.redhat.com/errata/RHSA-2018:1636
RedHat Security Advisories: RHSA-2018:1637
https://access.redhat.com/errata/RHSA-2018:1637
RedHat Security Advisories: RHSA-2018:1638
https://access.redhat.com/errata/RHSA-2018:1638
RedHat Security Advisories: RHSA-2018:1639
https://access.redhat.com/errata/RHSA-2018:1639
RedHat Security Advisories: RHSA-2018:1640
https://access.redhat.com/errata/RHSA-2018:1640
RedHat Security Advisories: RHSA-2018:1641
https://access.redhat.com/errata/RHSA-2018:1641
RedHat Security Advisories: RHSA-2018:1642
https://access.redhat.com/errata/RHSA-2018:1642
RedHat Security Advisories: RHSA-2018:1643
https://access.redhat.com/errata/RHSA-2018:1643
RedHat Security Advisories: RHSA-2018:1644
https://access.redhat.com/errata/RHSA-2018:1644
RedHat Security Advisories: RHSA-2018:1645
https://access.redhat.com/errata/RHSA-2018:1645
RedHat Security Advisories: RHSA-2018:1646
https://access.redhat.com/errata/RHSA-2018:1646
RedHat Security Advisories: RHSA-2018:1647
https://access.redhat.com/errata/RHSA-2018:1647
RedHat Security Advisories: RHSA-2018:1648
https://access.redhat.com/errata/RHSA-2018:1648
RedHat Security Advisories: RHSA-2018:1649
https://access.redhat.com/errata/RHSA-2018:1649
RedHat Security Advisories: RHSA-2018:1650
https://access.redhat.com/errata/RHSA-2018:1650
RedHat Security Advisories: RHSA-2018:1651
https://access.redhat.com/errata/RHSA-2018:1651
RedHat Security Advisories: RHSA-2018:1652
https://access.redhat.com/errata/RHSA-2018:1652
RedHat Security Advisories: RHSA-2018:1653
https://access.redhat.com/errata/RHSA-2018:1653
RedHat Security Advisories: RHSA-2018:1654
https://access.redhat.com/errata/RHSA-2018:1654
RedHat Security Advisories: RHSA-2018:1655
https://access.redhat.com/errata/RHSA-2018:1655
RedHat Security Advisories: RHSA-2018:1656
https://access.redhat.com/errata/RHSA-2018:1656
RedHat Security Advisories: RHSA-2018:1657
https://access.redhat.com/errata/RHSA-2018:1657
RedHat Security Advisories: RHSA-2018:1658
https://access.redhat.com/errata/RHSA-2018:1658
RedHat Security Advisories: RHSA-2018:1659
https://access.redhat.com/errata/RHSA-2018:1659
RedHat Security Advisories: RHSA-2018:1660
https://access.redhat.com/errata/RHSA-2018:1660
RedHat Security Advisories: RHSA-2018:1661
https://access.redhat.com/errata/RHSA-2018:1661
RedHat Security Advisories: RHSA-2018:1662
https://access.redhat.com/errata/RHSA-2018:1662
RedHat Security Advisories: RHSA-2018:1663
https://access.redhat.com/errata/RHSA-2018:1663
RedHat Security Advisories: RHSA-2018:1664
https://access.redhat.com/errata/RHSA-2018:1664
RedHat Security Advisories: RHSA-2018:1665
https://access.redhat.com/errata/RHSA-2018:1665
RedHat Security Advisories: RHSA-2018:1666
https://access.redhat.com/errata/RHSA-2018:1666
RedHat Security Advisories: RHSA-2018:1667
https://access.redhat.com/errata/RHSA-2018:1667
RedHat Security Advisories: RHSA-2018:1668
https://access.redhat.com/errata/RHSA-2018:1668
RedHat Security Advisories: RHSA-2018:1669
https://access.redhat.com/errata/RHSA-2018:1669
RedHat Security Advisories: RHSA-2018:1674
https://access.redhat.com/errata/RHSA-2018:1674
RedHat Security Advisories: RHSA-2018:1675
https://access.redhat.com/errata/RHSA-2018:1675
RedHat Security Advisories: RHSA-2018:1676
https://access.redhat.com/errata/RHSA-2018:1676
RedHat Security Advisories: RHSA-2018:1686
https://access.redhat.com/errata/RHSA-2018:1686
RedHat Security Advisories: RHSA-2018:1688
https://access.redhat.com/errata/RHSA-2018:1688
RedHat Security Advisories: RHSA-2018:1689
https://access.redhat.com/errata/RHSA-2018:1689
RedHat Security Advisories: RHSA-2018:1690
https://access.redhat.com/errata/RHSA-2018:1690
RedHat Security Advisories: RHSA-2018:1696
https://access.redhat.com/errata/RHSA-2018:1696
RedHat Security Advisories: RHSA-2018:1710
https://access.redhat.com/errata/RHSA-2018:1710
RedHat Security Advisories: RHSA-2018:1711
https://access.redhat.com/errata/RHSA-2018:1711
RedHat Security Advisories: RHSA-2018:1737
https://access.redhat.com/errata/RHSA-2018:1737
RedHat Security Advisories: RHSA-2018:1738
https://access.redhat.com/errata/RHSA-2018:1738
RedHat Security Advisories: RHSA-2018:1826
https://access.redhat.com/errata/RHSA-2018:1826
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
RedHat Security Advisories: RHSA-2018:1965
https://access.redhat.com/errata/RHSA-2018:1965
RedHat Security Advisories: RHSA-2018:1967
https://access.redhat.com/errata/RHSA-2018:1967
RedHat Security Advisories: RHSA-2018:1997
https://access.redhat.com/errata/RHSA-2018:1997
RedHat Security Advisories: RHSA-2018:2001
https://access.redhat.com/errata/RHSA-2018:2001
RedHat Security Advisories: RHSA-2018:2003
https://access.redhat.com/errata/RHSA-2018:2003
RedHat Security Advisories: RHSA-2018:2006
https://access.redhat.com/errata/RHSA-2018:2006
RedHat Security Advisories: RHSA-2018:2060
https://access.redhat.com/errata/RHSA-2018:2060
RedHat Security Advisories: RHSA-2018:2161
https://access.redhat.com/errata/RHSA-2018:2161
RedHat Security Advisories: RHSA-2018:2162
https://access.redhat.com/errata/RHSA-2018:2162
RedHat Security Advisories: RHSA-2018:2164
https://access.redhat.com/errata/RHSA-2018:2164
RedHat Security Advisories: RHSA-2018:2171
https://access.redhat.com/errata/RHSA-2018:2171
RedHat Security Advisories: RHSA-2018:2172
https://access.redhat.com/errata/RHSA-2018:2172
RedHat Security Advisories: RHSA-2018:2216
https://access.redhat.com/errata/RHSA-2018:2216
RedHat Security Advisories: RHSA-2018:2228
https://access.redhat.com/errata/RHSA-2018:2228
RedHat Security Advisories: RHSA-2018:2246
https://access.redhat.com/errata/RHSA-2018:2246
RedHat Security Advisories: RHSA-2018:2250
https://access.redhat.com/errata/RHSA-2018:2250
RedHat Security Advisories: RHSA-2018:2258
https://access.redhat.com/errata/RHSA-2018:2258
RedHat Security Advisories: RHSA-2018:2289
https://access.redhat.com/errata/RHSA-2018:2289
RedHat Security Advisories: RHSA-2018:2309
https://access.redhat.com/errata/RHSA-2018:2309
RedHat Security Advisories: RHSA-2018:2328
https://access.redhat.com/errata/RHSA-2018:2328
RedHat Security Advisories: RHSA-2018:2363
https://access.redhat.com/errata/RHSA-2018:2363
RedHat Security Advisories: RHSA-2018:2364
https://access.redhat.com/errata/RHSA-2018:2364
RedHat Security Advisories: RHSA-2018:2387
https://access.redhat.com/errata/RHSA-2018:2387
RedHat Security Advisories: RHSA-2018:2394
https://access.redhat.com/errata/RHSA-2018:2394
RedHat Security Advisories: RHSA-2018:2396
https://access.redhat.com/errata/RHSA-2018:2396
RedHat Security Advisories: RHSA-2018:3396
https://access.redhat.com/errata/RHSA-2018:3396
RedHat Security Advisories: RHSA-2018:3397
https://access.redhat.com/errata/RHSA-2018:3397
RedHat Security Advisories: RHSA-2018:3398
https://access.redhat.com/errata/RHSA-2018:3398
RedHat Security Advisories: RHSA-2018:3399
https://access.redhat.com/errata/RHSA-2018:3399
RedHat Security Advisories: RHSA-2018:3400
https://access.redhat.com/errata/RHSA-2018:3400
RedHat Security Advisories: RHSA-2018:3401
https://access.redhat.com/errata/RHSA-2018:3401
RedHat Security Advisories: RHSA-2018:3402
https://access.redhat.com/errata/RHSA-2018:3402
RedHat Security Advisories: RHSA-2018:3407
https://access.redhat.com/errata/RHSA-2018:3407
RedHat Security Advisories: RHSA-2018:3423
https://access.redhat.com/errata/RHSA-2018:3423
RedHat Security Advisories: RHSA-2018:3424
https://access.redhat.com/errata/RHSA-2018:3424
RedHat Security Advisories: RHSA-2018:3425
https://access.redhat.com/errata/RHSA-2018:3425
RedHat Security Advisories: RHSA-2019:0148
https://access.redhat.com/errata/RHSA-2019:0148
RedHat Security Advisories: RHSA-2019:1046
https://access.redhat.com/errata/RHSA-2019:1046
http://www.securitytracker.com/id/1040949
http://www.securitytracker.com/id/1042004
SuSE Security Announcement: openSUSE-SU-2019:1438 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1439 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
SuSE Security Announcement: openSUSE-SU-2020:1325 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
https://usn.ubuntu.com/3651-1/
https://usn.ubuntu.com/3652-1/
https://usn.ubuntu.com/3653-1/
https://usn.ubuntu.com/3653-2/
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3655-1/
https://usn.ubuntu.com/3655-2/
https://usn.ubuntu.com/3679-1/
https://usn.ubuntu.com/3680-1/
https://usn.ubuntu.com/3756-1/
https://usn.ubuntu.com/3777-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3665
BugTraq ID: 104460
http://www.securityfocus.com/bid/104460
https://security.netapp.com/advisory/ntap-20181016-0001/
https://security.paloaltonetworks.com/CVE-2018-3665
https://support.citrix.com/article/CTX235745
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html
https://www.synology.com/support/security/Synology_SA_18_31
Debian Security Information: DSA-4232 (Google Search)
https://www.debian.org/security/2018/dsa-4232
FreeBSD Security Advisory: FreeBSD-SA-18:07
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc
RedHat Security Advisories: RHSA-2018:1852
https://access.redhat.com/errata/RHSA-2018:1852
RedHat Security Advisories: RHSA-2018:1944
https://access.redhat.com/errata/RHSA-2018:1944
RedHat Security Advisories: RHSA-2018:2165
https://access.redhat.com/errata/RHSA-2018:2165
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
http://www.securitytracker.com/id/1041124
http://www.securitytracker.com/id/1041125
https://usn.ubuntu.com/3696-1/
https://usn.ubuntu.com/3696-2/
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5848
https://www.codeaurora.org/security-bulletin/2018/05/11/may-2018-code-aurora-security-bulletin-2
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.