Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.4.2018.4157.1
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory (SUSE-SU-2018:4157-1)
Zusammenfassung:The remote host is missing an update for the 'Linux Kernel (Live Patch 28 for SLE 12 SP1)' package(s) announced via the SUSE-SU-2018:4157-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Linux Kernel (Live Patch 28 for SLE 12 SP1)' package(s) announced via the SUSE-SU-2018:4157-1 advisory.

Vulnerability Insight:
This update for the Linux Kernel 3.12.74-60_64_93 fixes several issues.

The following security issues were fixed:
CVE-2018-9568: Prevent possible memory corruption due to type confusion
in sk_clone_lock. This could lead to local privilege escalation
(bsc#1118319).

CVE-2018-5848: Fixed an unsigned integer overflow in wmi_set_ie. This
could lead to a buffer overflow (bsc#1097356).

Affected Software/OS:
'Linux Kernel (Live Patch 28 for SLE 12 SP1)' package(s) on SUSE Linux Enterprise Server 12-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-5848
https://www.codeaurora.org/security-bulletin/2018/05/11/may-2018-code-aurora-security-bulletin-2
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
Common Vulnerability Exposure (CVE) ID: CVE-2018-9568
RedHat Security Advisories: RHSA-2019:0512
https://access.redhat.com/errata/RHSA-2019:0512
RedHat Security Advisories: RHSA-2019:0514
https://access.redhat.com/errata/RHSA-2019:0514
RedHat Security Advisories: RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RedHat Security Advisories: RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RedHat Security Advisories: RHSA-2019:2736
https://access.redhat.com/errata/RHSA-2019:2736
RedHat Security Advisories: RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RedHat Security Advisories: RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4056
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
RedHat Security Advisories: RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4164
RedHat Security Advisories: RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2019:4255
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.