Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2019.0171
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2019-0171)
Resumen:The remote host is missing an update for the 'kernel-tmb' package(s) announced via the MGASA-2019-0171 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel-tmb' package(s) announced via the MGASA-2019-0171 advisory.

Vulnerability Insight:
This kernel update provides the upstream 4.14.119 that adds the kernel side
mitigations for the Microarchitectural Data Sampling (MDS, also called
ZombieLoad attack) vulnerabilities in Intel processors that can allow
attackers to retrieve data being processed inside a CPU. To complete the
mitigations new microcode is also needed, either by installing the
microcode-0.20190514-1.mga6 package, or get an updated bios / uefi
firmware from the motherboard vendor.

The fixed / mitigated issues are:

Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

Microprocessors use a 'load port' subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU's pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

A flaw was found in the implementation of the 'fill buffer', a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault,
the execution will continue speculatively with incorrect data from the
fill buffer while the data is fetched from higher level caches. This
response time can be measured to infer data in the fill buffer.
(CVE-2018-12130)

Uncacheable memory on some microprocessors utilizing speculative execution
may allow an authenticated user to potentially enable information disclosure
via a side channel with local access. (CVE-2019-11091)


It also fixes at least the following security issues:

Cross-hyperthread Spectre v2 mitigation is now provided by the Single
Thread Indirect Branch Predictors (STIBP) support. Note that STIBP also
requires the functionality be supported by the Intel microcode in use.

It was found that cephx authentication protocol did not verify ceph clients
correctly and was vulnerable to replay attack. Any attacker having access
to ceph cluster network who is able to sniff packets on network can use
this vulnerability to authenticate with ceph service and perform actions
allowed by ceph service ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-tmb' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-1000026
https://patchwork.ozlabs.org/patch/859410/
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
http://lists.openwall.net/netdev/2018/01/16/40
http://lists.openwall.net/netdev/2018/01/18/96
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3617-1/
https://usn.ubuntu.com/3617-2/
https://usn.ubuntu.com/3617-3/
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3620-1/
https://usn.ubuntu.com/3620-2/
https://usn.ubuntu.com/3632-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1128
Debian Security Information: DSA-4339 (Google Search)
https://www.debian.org/security/2018/dsa-4339
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.openwall.com/lists/oss-security/2020/11/17/3
http://www.openwall.com/lists/oss-security/2020/11/17/4
RedHat Security Advisories: RHSA-2018:2177
https://access.redhat.com/errata/RHSA-2018:2177
RedHat Security Advisories: RHSA-2018:2179
https://access.redhat.com/errata/RHSA-2018:2179
RedHat Security Advisories: RHSA-2018:2261
https://access.redhat.com/errata/RHSA-2018:2261
RedHat Security Advisories: RHSA-2018:2274
https://access.redhat.com/errata/RHSA-2018:2274
SuSE Security Announcement: openSUSE-SU-2019:1284 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-1129
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-12126
Bugtraq: 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/28
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Bugtraq: 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu (Google Search)
https://seclists.org/bugtraq/2019/Nov/16
Bugtraq: 20191112 [SECURITY] [DSA 4564-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Nov/15
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
FreeBSD Security Advisory: FreeBSD-SA-19:07
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
RedHat Security Advisories: RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:1455
RedHat Security Advisories: RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:2553
SuSE Security Announcement: openSUSE-SU-2019:1505 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1805 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
SuSE Security Announcement: openSUSE-SU-2019:1806 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
https://usn.ubuntu.com/3977-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12127
Common Vulnerability Exposure (CVE) ID: CVE-2018-12130
Common Vulnerability Exposure (CVE) ID: CVE-2018-14625
RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RHSA-2019:4154
https://access.redhat.com/errata/RHSA-2019:4154
USN-3871-1
https://usn.ubuntu.com/3871-1/
USN-3871-3
https://usn.ubuntu.com/3871-3/
USN-3871-4
https://usn.ubuntu.com/3871-4/
USN-3871-5
https://usn.ubuntu.com/3871-5/
USN-3872-1
https://usn.ubuntu.com/3872-1/
USN-3878-1
https://usn.ubuntu.com/3878-1/
USN-3878-2
https://usn.ubuntu.com/3878-2/
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
Common Vulnerability Exposure (CVE) ID: CVE-2018-16862
106009
http://www.securityfocus.com/bid/106009
USN-3879-1
https://usn.ubuntu.com/3879-1/
USN-3879-2
https://usn.ubuntu.com/3879-2/
USN-4094-1
https://usn.ubuntu.com/4094-1/
USN-4118-1
https://usn.ubuntu.com/4118-1/
[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
[oss-security] 20181123 CVE-2018-16862: Linux kernel: cleancache: deleted files infoleak
https://seclists.org/oss-sec/2018/q4/169
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16862
https://lore.kernel.org/patchwork/patch/1011367/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16882
106254
http://www.securityfocus.com/bid/106254
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16882
https://lwn.net/Articles/775720/
https://lwn.net/Articles/775721/
https://marc.info/?l=kvm&m=154514994222809&w=2
https://support.f5.com/csp/article/K80557033
Common Vulnerability Exposure (CVE) ID: CVE-2018-16884
106253
http://www.securityfocus.com/bid/106253
RHSA-2019:1873
https://access.redhat.com/errata/RHSA-2019:1873
RHSA-2019:1891
https://access.redhat.com/errata/RHSA-2019:1891
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
USN-3932-1
https://usn.ubuntu.com/3932-1/
USN-3932-2
https://usn.ubuntu.com/3932-2/
USN-3980-1
https://usn.ubuntu.com/3980-1/
USN-3980-2
https://usn.ubuntu.com/3980-2/
USN-3981-1
https://usn.ubuntu.com/3981-1/
USN-3981-2
https://usn.ubuntu.com/3981-2/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884
https://patchwork.kernel.org/cover/10733767/
https://patchwork.kernel.org/patch/10733769/
https://support.f5.com/csp/article/K21430012
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18397
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1
https://bugs.chromium.org/p/project-zero/issues/detail?id=1700
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.87
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7
https://github.com/torvalds/linux/commit/29ec90660d68bbdd69507c1c8b4e33aa299278b1
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2019:0163
https://access.redhat.com/errata/RHSA-2019:0163
RedHat Security Advisories: RHSA-2019:0202
https://access.redhat.com/errata/RHSA-2019:0202
RedHat Security Advisories: RHSA-2019:0324
https://access.redhat.com/errata/RHSA-2019:0324
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19824
BugTraq ID: 106109
http://www.securityfocus.com/bid/106109
https://bugzilla.suse.com/show_bug.cgi?id=1118152
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b
https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b
RedHat Security Advisories: RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19985
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00007.html
http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://hexhive.epfl.ch/projects/perifuzz/
https://seclists.org/bugtraq/2019/Jan/52
RedHat Security Advisories: RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://usn.ubuntu.com/4115-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11091
Common Vulnerability Exposure (CVE) ID: CVE-2019-11486
Bugtraq: 20190618 [SECURITY] [DSA 4465-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/26
Debian Security Information: DSA-4465 (Google Search)
https://www.debian.org/security/2019/dsa-4465
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.112
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.35
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.169
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c7084edc3f6d67750f50d4183134c4fb5712a5c8
https://github.com/torvalds/linux/commit/c7084edc3f6d67750f50d4183134c4fb5712a5c8
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
SuSE Security Announcement: openSUSE-SU-2019:1404 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
SuSE Security Announcement: openSUSE-SU-2019:1479 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11599
BugTraq ID: 108113
http://www.securityfocus.com/bid/108113
Bugtraq: 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01) (Google Search)
https://seclists.org/bugtraq/2019/Jul/33
https://security.netapp.com/advisory/ntap-20190517-0002/
https://security.netapp.com/advisory/ntap-20200608-0001/
https://support.f5.com/csp/article/K51674118
https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS
https://www.exploit-db.com/exploits/46781/
http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1790
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a
https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a
http://www.openwall.com/lists/oss-security/2019/04/29/2
http://www.openwall.com/lists/oss-security/2019/04/30/1
RedHat Security Advisories: RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
RedHat Security Advisories: RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
SuSE Security Announcement: openSUSE-SU-2019:1716 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4095-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-3701
BugTraq ID: 106443
http://www.securityfocus.com/bid/106443
https://bugzilla.suse.com/show_bug.cgi?id=1120386
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68
https://marc.info/?l=linux-netdev&m=154651842302479&w=2
https://marc.info/?l=linux-netdev&m=154661373531512&w=2
SuSE Security Announcement: openSUSE-SU-2020:0543 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3819
106730
http://www.securityfocus.com/bid/106730
USN-4115-1
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3819
openSUSE-SU-2019:1193
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3882
20190813 [SECURITY] [DSA 4497-1] linux security update
https://seclists.org/bugtraq/2019/Aug/18
DSA-4497
https://www.debian.org/security/2019/dsa-4497
USN-3979-1
https://usn.ubuntu.com/3979-1/
USN-3982-1
https://usn.ubuntu.com/3982-1/
USN-3982-2
https://usn.ubuntu.com/3982-2/
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3882
https://security.netapp.com/advisory/ntap-20190517-0005/
openSUSE-SU-2019:1404
openSUSE-SU-2019:1407
openSUSE-SU-2019:1479
Common Vulnerability Exposure (CVE) ID: CVE-2019-6974
BugTraq ID: 107127
http://www.securityfocus.com/bid/107127
https://www.exploit-db.com/exploits/46388/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9
https://bugs.chromium.org/p/project-zero/issues/detail?id=1765
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156
https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9
RedHat Security Advisories: RHBA-2019:0959
https://access.redhat.com/errata/RHBA-2019:0959
RedHat Security Advisories: RHSA-2019:0818
https://access.redhat.com/errata/RHSA-2019:0818
RedHat Security Advisories: RHSA-2019:0833
https://access.redhat.com/errata/RHSA-2019:0833
RedHat Security Advisories: RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2809
RedHat Security Advisories: RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
Common Vulnerability Exposure (CVE) ID: CVE-2019-7221
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/
http://packetstormsecurity.com/files/151713/KVM-VMX-Preemption-Timer-Use-After-Free.html
https://github.com/torvalds/linux/commits/master/arch/x86/kvm
[oss-security] 20190218 Linux kernel: three KVM bugs (CVE-2019-6974, CVE-2019-7221, CVE-2019-7222)
http://www.openwall.com/lists/oss-security/2019/02/18/2
RedHat Security Advisories: RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4058
SuSE Security Announcement: SUSE-SA-2019:0203-1 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-7222
BugTraq ID: 106963
http://www.securityfocus.com/bid/106963
http://packetstormsecurity.com/files/151712/KVM-kvm_inject_page_fault-Uninitialized-Memory-Leak.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-7308
BugTraq ID: 106827
http://www.securityfocus.com/bid/106827
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d3bd7413e0ca40b60cf60d4003246d067cafdeda
https://bugs.chromium.org/p/project-zero/issues/detail?id=1711
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.6
https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38
https://github.com/torvalds/linux/commit/d3bd7413e0ca40b60cf60d4003246d067cafdeda
SuSE Security Announcement: openSUSE-SU-2019:1193 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2019-9213
BugTraq ID: 107296
http://www.securityfocus.com/bid/107296
https://www.exploit-db.com/exploits/46502/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1
http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1792
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162
https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1
RedHat Security Advisories: RHSA-2019:1479
https://access.redhat.com/errata/RHSA-2019:1479
RedHat Security Advisories: RHSA-2019:1480
https://access.redhat.com/errata/RHSA-2019:1480
SuSE Security Announcement: openSUSE-SU-2019:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.