Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2018.0417
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2018-0417)
Resumen:The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, wireguard-tools' package(s) announced via the MGASA-2018-0417 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, wireguard-tools' package(s) announced via the MGASA-2018-0417 advisory.

Vulnerability Insight:
This kernel update is based on the upstream 4.14.78 and fixes at least the
following security issues:

An issue was discovered in the fd_locked_ioctl function in
drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy
driver will copy a kernel pointer to user memory in response to the
FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the
obtained kernel pointer to discover the location of kernel code and data
and bypass kernel security protections such as KASLR (CVE-2018-7755).

A security flaw was found in the chap_server_compute_md5() function in the
ISCSI target code in the Linux kernel in a way an authentication request
from an ISCSI initiator is processed. An unauthenticated remote attacker
can cause a stack buffer overflow and smash up to 17 bytes of the stack.
The attack requires the iSCSI target to be enabled on the victim host.
Depending on how the target's code was built (i.e. depending on a compiler,
compile flags and hardware architecture) an attack may lead to a system
crash and thus to a denial-of-service or possibly to a non-authorized
access to data exported by an iSCSI target. Due to the nature of the flaw,
privilege escalation cannot be fully ruled out, although we believe it is
highly unlikely (CVE-2018-14633).

An issue was discovered in xenvif_set_hash_mapping in
drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used
in Xen through 4.11.x and other products. The Linux netback driver allows
frontends to control mapping of requests to request queues. When processing
a request to set or change this mapping, some input validation (e.g., for
an integer overflow) was missing or flawed, leading to OOB access in hash
handling. A malicious or buggy frontend may cause the (usually privileged)
backend to make out of bounds memory accesses, potentially resulting in
one or more of privilege escalation, Denial of Service (DoS), or
information leaks (CVE-2018-15471).

Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes
after dropping pagetable locks. If a syscall such as ftruncate() removes
entries from the pagetables of a task that is in the middle of mremap(),
a stale TLB entry can remain for a short time that permits access to a
physical page after it has been released back to the page allocator and
reused (CVE-2018-18281).

In the Linux kernel 4.14.x, 4.15.x, 4.16.x, 4.17.x, and 4.18.x before
4.18.13, faulty computation of numeric bounds in the BPF verifier permits
out-of-bounds memory accesses because adjust_scalar_min_max_vals in
kernel/bpf/verifier.c mishandles 32-bit right shifts (CVE-2018-18445).

Other fixes in this update:
* WireGuard has been updated 0.0.20181018

For other uptstream fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, wireguard-tools' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-14633
105388
http://www.securityfocus.com/bid/105388
DSA-4308
https://www.debian.org/security/2018/dsa-4308
RHSA-2018:3651
https://access.redhat.com/errata/RHSA-2018:3651
RHSA-2018:3666
https://access.redhat.com/errata/RHSA-2018:3666
RHSA-2019:1946
https://access.redhat.com/errata/RHSA-2019:1946
USN-3775-1
https://usn.ubuntu.com/3775-1/
USN-3775-2
https://usn.ubuntu.com/3775-2/
USN-3776-1
https://usn.ubuntu.com/3776-1/
USN-3776-2
https://usn.ubuntu.com/3776-2/
USN-3777-1
https://usn.ubuntu.com/3777-1/
USN-3777-2
https://usn.ubuntu.com/3777-2/
USN-3777-3
https://usn.ubuntu.com/3777-3/
USN-3779-1
https://usn.ubuntu.com/3779-1/
[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14633
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=1816494330a83f2a064499d8ed2797045641f92c
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=8c39e2699f8acb2e29782a834e56306da24937fe
https://seclists.org/oss-sec/2018/q3/270
Common Vulnerability Exposure (CVE) ID: CVE-2018-15471
Debian Security Information: DSA-4313 (Google Search)
https://www.debian.org/security/2018/dsa-4313
http://xenbits.xen.org/xsa/advisory-270.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1607
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://usn.ubuntu.com/3819-1/
https://usn.ubuntu.com/3820-1/
https://usn.ubuntu.com/3820-2/
https://usn.ubuntu.com/3820-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18281
BugTraq ID: 105761
http://www.securityfocus.com/bid/105761
BugTraq ID: 106503
http://www.securityfocus.com/bid/106503
http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1695
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
http://www.openwall.com/lists/oss-security/2018/10/29/5
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RedHat Security Advisories: RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0036
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
https://usn.ubuntu.com/3832-1/
https://usn.ubuntu.com/3835-1/
https://usn.ubuntu.com/3871-1/
https://usn.ubuntu.com/3871-3/
https://usn.ubuntu.com/3871-4/
https://usn.ubuntu.com/3871-5/
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18445
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b799207e1e1816b09e7a5920fbb2d5fcf6edd681
https://bugs.chromium.org/p/project-zero/issues/detail?id=1686
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.75
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.13
https://github.com/torvalds/linux/commit/b799207e1e1816b09e7a5920fbb2d5fcf6edd681
RedHat Security Advisories: RHSA-2019:0512
https://access.redhat.com/errata/RHSA-2019:0512
RedHat Security Advisories: RHSA-2019:0514
https://access.redhat.com/errata/RHSA-2019:0514
https://usn.ubuntu.com/3847-1/
https://usn.ubuntu.com/3847-2/
https://usn.ubuntu.com/3847-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7755
Debian Security Information: DSA-4308 (Google Search)
https://lkml.org/lkml/2018/3/7/1116
https://usn.ubuntu.com/3695-1/
https://usn.ubuntu.com/3695-2/
https://usn.ubuntu.com/3696-1/
https://usn.ubuntu.com/3696-2/
https://usn.ubuntu.com/3697-1/
https://usn.ubuntu.com/3697-2/
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.