Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0333
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0333)
Zusammenfassung:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2019-0333 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2019-0333 advisory.

Vulnerability Insight:
This kernel-linus update is based on the upstream 5.3.11 and fixes at least
the following security issues:

Insufficient access control in a subsystem for Intel (R) processor graphics
may allow an authenticated user to potentially enable escalation of
privilege via local access (CVE-2019-0155).

A Spectre SWAPGS gadget was found in the Linux kernel's implementation of
system interrupts. An attacker with local access could use this information
to reveal private data through a Spectre like side channel (CVE-2019-1125).

A flaw was found in the Linux kernel's Bluetooth implementation of UART.
An attacker with local access and write permissions to the Bluetooth
hardware could use this flaw to issue a specially crafted ioctl function
call and cause the system to crash (CVE-2019-10207).

TSX Asynchronous Abort condition on some CPUs utilizing speculative
execution may allow an authenticated user to potentially enable
information disclosure via a side channel with local access
(CVE-2019-11135).

Improper invalidation for page table updates by a virtual guest operating
system for multiple Intel(R) Processors may allow an authenticated user to
potentially enable denial of service of the host system via local access
(CVE-2018-12207).

For proper mitigations and fixes for these issues, a microcode update is
also needed, either with a bios/uefi update from your hardware vendor or
by installing the microcode-0.20191112-1.mga7.nonfree update (mga#25688).

There is heap-based buffer overflow in the marvell wifi chip driver that
allows local users to cause a denial of service(system crash) or possibly
execute arbitrary code (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816).

An out-of-bounds access issue was found in the way Linux kernel's KVM
hypervisor implements the Coalesced MMIO write operation. It operates on
an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write
indices 'ring->first' and 'ring->last' value could be supplied by a host
user-space process. An unprivileged host user or process with access to
'/dev/kvm' device could use this flaw to crash the host kernel, resulting
in a denial of service or potentially escalating privileges on the system
(CVE-2019-14821).

A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host
(CVE-2019-14835).

In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c
allows attackers to obtain sensitive information from kernel stack memory
because tos and flags fields are not initialized (CVE-2019-16714)

rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux
kernel through 5.3.6 lacks a certain upper-bound check, leading ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-linus' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-12207
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
https://support.f5.com/csp/article/K17269881?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
https://security.gentoo.org/glsa/202003-56
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html
https://www.oracle.com/security-alerts/cpujul2020.html
RedHat Security Advisories: RHSA-2019:3916
https://access.redhat.com/errata/RHSA-2019:3916
RedHat Security Advisories: RHSA-2019:3936
https://access.redhat.com/errata/RHSA-2019:3936
RedHat Security Advisories: RHSA-2019:3941
https://access.redhat.com/errata/RHSA-2019:3941
RedHat Security Advisories: RHSA-2020:0026
https://access.redhat.com/errata/RHSA-2020:0026
RedHat Security Advisories: RHSA-2020:0028
https://access.redhat.com/errata/RHSA-2020:0028
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
SuSE Security Announcement: openSUSE-SU-2019:2710 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html
https://usn.ubuntu.com/4186-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0155
Bugtraq: 20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/26
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html
RedHat Security Advisories: RHSA-2019:3841
https://access.redhat.com/errata/RHSA-2019:3841
RedHat Security Advisories: RHSA-2019:3887
https://access.redhat.com/errata/RHSA-2019:3887
RedHat Security Advisories: RHSA-2019:3889
https://access.redhat.com/errata/RHSA-2019:3889
RedHat Security Advisories: RHSA-2019:3908
https://access.redhat.com/errata/RHSA-2019:3908
Common Vulnerability Exposure (CVE) ID: CVE-2019-10207
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10207
https://security.netapp.com/advisory/ntap-20200103-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11135
Bugtraq: 20191216 [SECURITY] [DSA 4565-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Dec/28
https://kc.mcafee.com/corporate/index?page=content&id=SB10306
https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html
http://www.openwall.com/lists/oss-security/2019/12/10/3
http://www.openwall.com/lists/oss-security/2019/12/10/4
http://www.openwall.com/lists/oss-security/2019/12/11/1
RedHat Security Advisories: RHSA-2020:0279
https://access.redhat.com/errata/RHSA-2020:0279
RedHat Security Advisories: RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0366
RedHat Security Advisories: RHSA-2020:0555
https://access.redhat.com/errata/RHSA-2020:0555
RedHat Security Advisories: RHSA-2020:0666
https://access.redhat.com/errata/RHSA-2020:0666
RedHat Security Advisories: RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0730
SuSE Security Announcement: openSUSE-SU-2019:2527 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html
SuSE Security Announcement: openSUSE-SU-2019:2528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-1125
RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:2824
RHBA-2019:3248
https://access.redhat.com/errata/RHBA-2019:3248
RHSA-2019:2600
https://access.redhat.com/errata/RHSA-2019:2600
RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2609
RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2695
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2899
RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2900
RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:2975
RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3011
RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en
https://kc.mcafee.com/corporate/index?page=content&id=SB10297
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125
https://www.synology.com/security/advisory/Synology_SA_19_32
Common Vulnerability Exposure (CVE) ID: CVE-2019-14814
20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
https://seclists.org/bugtraq/2019/Nov/11
FEDORA-2019-4c91a2f76e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/
FEDORA-2019-97380355ae
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/
RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
RHSA-2020:0328
https://access.redhat.com/errata/RHSA-2020:0328
RHSA-2020:0339
https://access.redhat.com/errata/RHSA-2020:0339
USN-4157-1
https://usn.ubuntu.com/4157-1/
USN-4157-2
https://usn.ubuntu.com/4157-2/
USN-4162-1
https://usn.ubuntu.com/4162-1/
USN-4162-2
https://usn.ubuntu.com/4162-2/
USN-4163-1
https://usn.ubuntu.com/4163-1/
USN-4163-2
https://usn.ubuntu.com/4163-2/
[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver
http://www.openwall.com/lists/oss-security/2019/08/28/1
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://access.redhat.com/security/cve/cve-2019-14814
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14814
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a
https://security.netapp.com/advisory/ntap-20191031-0005/
https://www.openwall.com/lists/oss-security/2019/08/28/1
openSUSE-SU-2019:2173
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
openSUSE-SU-2019:2181
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14815
https://access.redhat.com/security/cve/cve-2019-14815
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14815
https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com
Common Vulnerability Exposure (CVE) ID: CVE-2019-14816
RHSA-2020:0204
RHSA-2020:0374
https://access.redhat.com/errata/RHSA-2020:0374
RHSA-2020:0375
https://access.redhat.com/errata/RHSA-2020:0375
RHSA-2020:0653
https://access.redhat.com/errata/RHSA-2020:0653
RHSA-2020:0661
https://access.redhat.com/errata/RHSA-2020:0661
RHSA-2020:0664
https://access.redhat.com/errata/RHSA-2020:0664
https://access.redhat.com/security/cve/cve-2019-14816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3
Common Vulnerability Exposure (CVE) ID: CVE-2019-14821
20190925 [SECURITY] [DSA 4531-1] linux security update
https://seclists.org/bugtraq/2019/Sep/41
DSA-4531
https://www.debian.org/security/2019/dsa-4531
FEDORA-2019-15e141c6a7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/
FEDORA-2019-a570a92d5a
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2019:3978
https://access.redhat.com/errata/RHSA-2019:3978
RHSA-2019:3979
https://access.redhat.com/errata/RHSA-2019:3979
RHSA-2019:4154
https://access.redhat.com/errata/RHSA-2019:4154
RHSA-2019:4256
https://access.redhat.com/errata/RHSA-2019:4256
RHSA-2020:0027
https://access.redhat.com/errata/RHSA-2020:0027
[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html
[oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
http://www.openwall.com/lists/oss-security/2019/09/20/1
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
https://security.netapp.com/advisory/ntap-20191004-0001/
https://www.oracle.com/security-alerts/cpuapr2020.html
openSUSE-SU-2019:2307
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html
openSUSE-SU-2019:2308
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14835
FEDORA-2019-e3010166bd
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/
RHSA-2019:2827
https://access.redhat.com/errata/RHSA-2019:2827
RHSA-2019:2828
https://access.redhat.com/errata/RHSA-2019:2828
RHSA-2019:2829
https://access.redhat.com/errata/RHSA-2019:2829
RHSA-2019:2830
https://access.redhat.com/errata/RHSA-2019:2830
RHSA-2019:2854
https://access.redhat.com/errata/RHSA-2019:2854
RHSA-2019:2862
https://access.redhat.com/errata/RHSA-2019:2862
RHSA-2019:2863
https://access.redhat.com/errata/RHSA-2019:2863
RHSA-2019:2864
https://access.redhat.com/errata/RHSA-2019:2864
RHSA-2019:2865
https://access.redhat.com/errata/RHSA-2019:2865
RHSA-2019:2866
https://access.redhat.com/errata/RHSA-2019:2866
RHSA-2019:2867
https://access.redhat.com/errata/RHSA-2019:2867
RHSA-2019:2869
https://access.redhat.com/errata/RHSA-2019:2869
RHSA-2019:2889
https://access.redhat.com/errata/RHSA-2019:2889
RHSA-2019:2901
https://access.redhat.com/errata/RHSA-2019:2901
RHSA-2019:2924
https://access.redhat.com/errata/RHSA-2019:2924
USN-4135-1
https://usn.ubuntu.com/4135-1/
USN-4135-2
https://usn.ubuntu.com/4135-2/
[oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
http://www.openwall.com/lists/oss-security/2019/09/24/1
[oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
http://www.openwall.com/lists/oss-security/2019/10/03/1
[oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
http://www.openwall.com/lists/oss-security/2019/10/09/3
http://www.openwall.com/lists/oss-security/2019/10/09/7
http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
https://www.openwall.com/lists/oss-security/2019/09/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2019-16714
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14
https://github.com/torvalds/linux/commit/7d0a06586b2686ba80c4a2da5f91cb10ffbea736
http://www.openwall.com/lists/oss-security/2019/09/24/2
http://www.openwall.com/lists/oss-security/2019/09/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2019-17666
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/
https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/
https://lkml.org/lkml/2019/10/16/1226
https://twitter.com/nicowaisman/status/1184864519316758535
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
RedHat Security Advisories: RHSA-2020:0328
RedHat Security Advisories: RHSA-2020:0339
RedHat Security Advisories: RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RedHat Security Advisories: RHSA-2020:0661
RedHat Security Advisories: RHSA-2020:0740
https://access.redhat.com/errata/RHSA-2020:0740
SuSE Security Announcement: openSUSE-SU-2019:2392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://usn.ubuntu.com/4183-1/
https://usn.ubuntu.com/4184-1/
https://usn.ubuntu.com/4185-1/
https://usn.ubuntu.com/4186-1/
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.