Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2019.0220
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2019-0220)
Resumen:The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-virtualbox, kmod-xtables-addons, ldetect-lst, xtables-addons' package(s) announced via the MGASA-2019-0220 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-virtualbox, kmod-xtables-addons, ldetect-lst, xtables-addons' package(s) announced via the MGASA-2019-0220 advisory.

Vulnerability Insight:
This kernel update provides an update to the kernel 5.2 series, currently
based on 5.2.7 adding support for newer hardware and other new features.
It also fixes at least the following security issues:

A Spectre SWAPGS gadget was found in the Linux kernel's implementation of
system interrupts. An attacker with local access could use this information
to reveal private data through a Spectre like side channel (CVE-2019-1125).

A flaw was found in the Linux kernel's Bluetooth implementation of UART.
An attacker with local access and write permissions to the Bluetooth
hardware could use this flaw to issue a specially crafted ioctl function
call and cause the system to crash (CVE-2019-10207).

It also fixes an issue with newer Intel Wireless cards having firmware
crashes with newer iwlwifi firmwares (mga#25143)

For other uptstream features, changes and fixes in this update, see the
referenced changelogs.

Affected Software/OS:
'kernel, kernel-userspace-headers, kmod-virtualbox, kmod-xtables-addons, ldetect-lst, xtables-addons' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
2.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-10207
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10207
https://security.netapp.com/advisory/ntap-20200103-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1125
RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:2824
RHBA-2019:3248
https://access.redhat.com/errata/RHBA-2019:3248
RHSA-2019:2600
https://access.redhat.com/errata/RHSA-2019:2600
RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2609
RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2695
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2899
RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2900
RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:2975
RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3011
RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en
https://kc.mcafee.com/corporate/index?page=content&id=SB10297
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125
https://www.synology.com/security/advisory/Synology_SA_19_32
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.