Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2018.1001.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2018:1001-1)
Summary:The remote host is missing an update for the 'Linux Kernel (Live Patch 27 for SLE 12)' package(s) announced via the SUSE-SU-2018:1001-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel (Live Patch 27 for SLE 12)' package(s) announced via the SUSE-SU-2018:1001-1 advisory.

Vulnerability Insight:
This update for the Linux Kernel 3.12.61-52_92 fixes several issues.
The following security issues were fixed:
- CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
- CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
- CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Affected Software/OS:
'Linux Kernel (Live Patch 27 for SLE 12)' package(s) on SUSE Linux Enterprise Server 12.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-1068
BugTraq ID: 103459
http://www.securityfocus.com/bid/103459
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://marc.info/?l=linux-netdev&m=152023808817590&w=2
https://marc.info/?l=linux-netdev&m=152025888924151&w=2
RedHat Security Advisories: RHSA-2018:1318
https://access.redhat.com/errata/RHSA-2018:1318
RedHat Security Advisories: RHSA-2018:1355
https://access.redhat.com/errata/RHSA-2018:1355
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3656-1/
https://usn.ubuntu.com/3674-1/
https://usn.ubuntu.com/3674-2/
https://usn.ubuntu.com/3677-1/
https://usn.ubuntu.com/3677-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7566
BugTraq ID: 103605
http://www.securityfocus.com/bid/103605
https://bugzilla.redhat.com/show_bug.cgi?id=1550142
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d15d662e89fc667b90cd294b0eb45694e33144da
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://mailman.alsa-project.org/pipermail/alsa-devel/2018-February/132026.html
RedHat Security Advisories: RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2384
RedHat Security Advisories: RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:2390
RedHat Security Advisories: RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2395
RedHat Security Advisories: RHSA-2019:1483
https://access.redhat.com/errata/RHSA-2019:1483
RedHat Security Advisories: RHSA-2019:1487
https://access.redhat.com/errata/RHSA-2019:1487
SuSE Security Announcement: SUSE-SU-2018:0834 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html
https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.