Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.4.2019.2952.1
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory (SUSE-SU-2019:2952-1)
Zusammenfassung:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2019:2952-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2019:2952-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15-SP1 Azure kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:
CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
race condition in the Instruction Fetch Unit of the Intel CPU to cause a
Machine Exception during Page Size Change, causing the CPU core to be
non-functional.

The Linux Kernel kvm hypervisor was adjusted to avoid page size changes in executable pages by splitting / merging huge pages into small pages as More information can be found on [link moved to references] CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs
with Transactional Memory support could be used to facilitate
sidechannel information leaks out of microarchitectural buffers, similar
to the previously described 'Microarchitectural Data Sampling' attack.

The Linux kernel was supplemented with the option to disable TSX operation altogether (requiring CPU Microcode updates on older systems)
and better flushing of microarchitectural buffers (VERW).

The set of options available is described in our TID at [link moved to references] CVE-2019-16995: Fix a memory leak in hsr_dev_finalize() if hsr_add_port
failed to add a port, which may have caused denial of service
(bsc#1152685).
CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the
alloc_workqueue return value, leading to a NULL pointer dereference.
(bsc#1150457).
CVE-2019-10220: Added sanity checks on the pathnames passed to the user
space. (bsc#1144903).
CVE-2019-17666: rtlwifi: Fix potential overflow in P2P code
(bsc#1154372).
CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell
libertas driver (bsc#1150465).
CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue
return value, leading to a NULL pointer dereference. (bsc#1150452).
CVE-2019-17133: cfg80211 wireless extension did not reject a long SSID
IE, leading to a Buffer Overflow (bsc#1153158).
CVE-2019-17056: The AF_NFC network module did not enforce CAP_NET_RAW,
which meant that unprivileged users could create a raw socket
(bsc#1152788).

The following non-security bugs were fixed:
9p: avoid attaching writeback_fid on mmap with type PRIVATE
(bsc#1051510).

Add kernel module compression support (bsc#1135854)

acpi / CPPC: do not require the _PSD method (bsc#1051510).

acpi / processor: do not print errors for processorIDs == 0xff
(bsc#1051510).

acpi: CPPC: Set pcc_data[pcc_ss_id] to NULL in
acpi_cppc_processor_exit() (bsc#1051510).

act_mirred: Fix mirred_init_module error handling (bsc#1051510).

alsa: bebob: Fix prototype of helper function to return negative value
(bsc#1051510).

alsa: firewire-motu: add support for MOTU 4pre (bsc#1111666).

alsa: hda - Add a quirk model for fixing Huawei Matebook X right speaker
(bsc#1051510).

alsa: hda - Add laptop imic fixup for ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Module for Public Cloud 15-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-12207
Common Vulnerability Exposure (CVE) ID: CVE-2019-10220
Common Vulnerability Exposure (CVE) ID: CVE-2019-11135
Common Vulnerability Exposure (CVE) ID: CVE-2019-16232
Common Vulnerability Exposure (CVE) ID: CVE-2019-16233
Common Vulnerability Exposure (CVE) ID: CVE-2019-16234
Common Vulnerability Exposure (CVE) ID: CVE-2019-16995
Common Vulnerability Exposure (CVE) ID: CVE-2019-17056
Common Vulnerability Exposure (CVE) ID: CVE-2019-17133
Common Vulnerability Exposure (CVE) ID: CVE-2019-17666
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.