Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.4.2020.3507.1
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory (SUSE-SU-2020:3507-1)
Zusammenfassung:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2020:3507-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2020:3507-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was
found that allowed to quickly scan open UDP ports. This flaw allowed an
off-path remote user to effectively bypassing source port UDP
randomization. The highest threat from this vulnerability is to
confidentiality and possibly integrity, because software and services
that rely on UDP source port randomization (like DNS) are indirectly
affected as well. Kernel versions may be vulnerable to this issue
(bsc#1175721, bsc#1178782).

CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter()
(bsc#1178393).

CVE-2020-25668: Fixed a use-after-free in con_font_op() (bnc#1178123).

The following non-security bugs were fixed:

9P: Cast to loff_t before multiplying (git-fixes).

acpi-cpufreq: Honor _PSD table setting on new AMD CPUs (git-fixes).

ACPI: debug: do not allow debugging when ACPI is disabled (git-fixes).

ACPI: dock: fix enum-conversion warning (git-fixes).

ACPI / extlog: Check for RDMSR failure (git-fixes).

ACPI: NFIT: Fix comparison to '-ENXIO' (git-fixes).

ACPI: video: use ACPI backlight for HP 635 Notebook (git-fixes).

ALSA: hda - Fix the return value if cb func is already registered
(git-fixes).

ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
(git-fixes).

ata: sata_rcar: Fix DMA boundary mask (git-fixes).

ath10k: fix VHT NSS calculation when STBC is enabled (git-fixes).

ath10k: start recovery process when payload length exceeds max htc
length for sdio (git-fixes).

bus/fsl_mc: Do not rely on caller to provide non NULL mc_io (git-fixes).

can: can_create_echo_skb(): fix echo skb generation: always use
skb_clone() (git-fixes).

can: dev: __can_get_echo_skb(): fix real payload length return value for
RTR frames (git-fixes).

can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
context (git-fixes).

can: peak_canfd: pucan_handle_can_rx(): fix echo management when
loopback is on (git-fixes).

can: peak_usb: add range checking in decode operations (git-fixes).

can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
(git-fixes).

can: rx-offload: do not call kfree_skb() from IRQ context (git-fixes).

clk: ti: clockdomain: fix static checker warning (git-fixes).

crypto: bcm - Verify GCM/CCM key length in setkey (git-fixes).

device property: Do not clear secondary pointer for shared primary
firmware node (git-fixes).

device property: Keep secondary firmware node secondary by type
(git-fixes).

drbd: code cleanup by using sendpage_ok() to check page for
kernel_sendpage() (bsc#1172873).

drm/amd/display: Do not invoke kgdb_breakpoint() unconditionally
(git-fixes).

drm/amd/display: HDMI remote sink need mode validation for Linux
(git-fixes).

drm/amdgpu: do not map BO in reserved region ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise High Availability 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Legacy Software 15-SP1, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Workstation Extension 15-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-25668
Common Vulnerability Exposure (CVE) ID: CVE-2020-25704
Common Vulnerability Exposure (CVE) ID: CVE-2020-25705
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.