Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.852870
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for the Linux Kernel (openSUSE-SU-2019:1479-1)
Summary:The remote host is missing an update for the 'Linux Kernel'; package(s) announced via the openSUSE-SU-2019:1479-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel'
package(s) announced via the openSUSE-SU-2019:1479-1 advisory.

Vulnerability Insight:
The openSUSE Leap 15.1 kernel was updated to receive various security and
bugfixes.

The following security bugs were fixed:

- CVE-2018-7191: In the tun subsystem dev_get_valid_name xwas not called
before register_netdevice. This allowed local users to cause a denial of
service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF)
call with a dev name containing a / character. This is similar to
CVE-2013-4343 (bnc#1135603).

- CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in
Intel(R) i915 Graphics for Linux may have allowed an authenticated user
to potentially enable escalation of privilege via local access
(bnc#1135278).

- CVE-2019-11486: The Siemens R3964 line discipline driver in
drivers/tty/n_r3964.c in the Linux kernel had multiple race conditions
(bnc#1133188). It was disabled by default.

- CVE-2019-11811: There is a use-after-free upon attempted read access to
/proc/ioports after the ipmi_si module is removed, related to
drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c,
and drivers/char/ipmi/ipmi_si_port_io.c (bnc#1134397).

- CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in
net/rds/tcp.c kernel. There is a race condition leading to a
use-after-free, related to net namespace cleanup (bnc#1134537).

- CVE-2019-11833: fs/ext4/extents.c did not zero out the unused memory
region in the extent tree block, which might allow local users to obtain
sensitive information by reading uninitialized data in the filesystem
(bnc#1135281).

- CVE-2019-11884: The do_hidp_sock_ioctl function in
net/bluetooth/hidp/sock.c allowed a local user to obtain potentially
sensitive information from kernel stack memory via a HIDPCONNADD
command, because a name field may not end with a '\0' character
(bnc#1134848).

- CVE-2019-3882: A flaw was found in the vfio interface implementation
that permits violation of the user's locked memory limit. If a device is
bound to a vfio driver, such as vfio-pci, and the local attacker is
administratively granted ownership of the device, it may cause a system
memory exhaustion and thus a denial of service (DoS). (bnc#1131416
bnc#1131427).

- CVE-2019-5489: The mincore() implementation in mm/mincore.c allowed
local attackers to observe page cache access patterns of other processes
on the same system, potentially allowing sniffing of secret information.
(Fixing this affects the output of the fincore program.) Limited remote
exploitation may be possible, as demonstrated by latency differences in
accessing public files from an Apache HTTP Server.

Description truncated. Please see the references for more information.

Affected Software/OS:
'the' package(s) on openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-7191
BugTraq ID: 108380
http://www.securityfocus.com/bid/108380
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1743792
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1748846
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ad646c81b2182f7fa67ec0c8c825e0ee165696d
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c25f65fd1e42685f7ccd80e0621829c105785d9
https://github.com/torvalds/linux/commit/0ad646c81b2182f7fa67ec0c8c825e0ee165696d
https://github.com/torvalds/linux/commit/5c25f65fd1e42685f7ccd80e0621829c105785d9
SuSE Security Announcement: openSUSE-SU-2019:1479 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
SuSE Security Announcement: openSUSE-SU-2019:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
SuSE Security Announcement: openSUSE-SU-2019:1579 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11085
BugTraq ID: 108488
http://www.securityfocus.com/bid/108488
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00249.html
RedHat Security Advisories: RHSA-2019:1873
https://access.redhat.com/errata/RHSA-2019:1873
RedHat Security Advisories: RHSA-2019:1891
https://access.redhat.com/errata/RHSA-2019:1891
RedHat Security Advisories: RHSA-2019:1959
https://access.redhat.com/errata/RHSA-2019:1959
RedHat Security Advisories: RHSA-2019:1971
https://access.redhat.com/errata/RHSA-2019:1971
RedHat Security Advisories: RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RedHat Security Advisories: RHSA-2020:0592
https://access.redhat.com/errata/RHSA-2020:0592
RedHat Security Advisories: RHSA-2020:0609
https://access.redhat.com/errata/RHSA-2020:0609
https://usn.ubuntu.com/4068-1/
https://usn.ubuntu.com/4068-2/
https://usn.ubuntu.com/4118-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11486
Bugtraq: 20190618 [SECURITY] [DSA 4465-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/26
Debian Security Information: DSA-4465 (Google Search)
https://www.debian.org/security/2019/dsa-4465
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.112
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.35
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.169
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c7084edc3f6d67750f50d4183134c4fb5712a5c8
https://github.com/torvalds/linux/commit/c7084edc3f6d67750f50d4183134c4fb5712a5c8
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
SuSE Security Announcement: openSUSE-SU-2019:1404 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11811
BugTraq ID: 108410
http://www.securityfocus.com/bid/108410
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.4
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=401e7e88d4ef80188ffa07095ac00456f901b8c4
https://github.com/torvalds/linux/commit/401e7e88d4ef80188ffa07095ac00456f901b8c4
RedHat Security Advisories: RHSA-2019:4057
https://access.redhat.com/errata/RHSA-2019:4057
RedHat Security Advisories: RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4058
RedHat Security Advisories: RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0036
Common Vulnerability Exposure (CVE) ID: CVE-2019-11815
BugTraq ID: 108283
http://www.securityfocus.com/bid/108283
http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb66ddd156203daefb8d71158036b27b0e2caf63
https://github.com/torvalds/linux/commit/cb66ddd156203daefb8d71158036b27b0e2caf63
https://usn.ubuntu.com/4005-1/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11833
BugTraq ID: 108372
http://www.securityfocus.com/bid/108372
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GJGZIMGB72TL7OGWRMHIL43WHXFQWU4X/
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://github.com/torvalds/linux/commit/592acbf16821288ecdc4192c47e3774a4c48bb64
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4076-1/
https://usn.ubuntu.com/4095-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11884
BugTraq ID: 108299
http://www.securityfocus.com/bid/108299
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1616a5ac99ede5d605047a9012481ce7ff18b16
https://github.com/torvalds/linux/commit/a1616a5ac99ede5d605047a9012481ce7ff18b16
RedHat Security Advisories: RHSA-2020:0740
https://access.redhat.com/errata/RHSA-2020:0740
Common Vulnerability Exposure (CVE) ID: CVE-2019-3882
20190813 [SECURITY] [DSA 4497-1] linux security update
https://seclists.org/bugtraq/2019/Aug/18
DSA-4497
https://www.debian.org/security/2019/dsa-4497
RHSA-2019:2029
RHSA-2019:2043
RHSA-2019:3309
RHSA-2019:3517
USN-3979-1
https://usn.ubuntu.com/3979-1/
USN-3980-1
https://usn.ubuntu.com/3980-1/
USN-3980-2
https://usn.ubuntu.com/3980-2/
USN-3981-1
https://usn.ubuntu.com/3981-1/
USN-3981-2
https://usn.ubuntu.com/3981-2/
USN-3982-1
https://usn.ubuntu.com/3982-1/
USN-3982-2
https://usn.ubuntu.com/3982-2/
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3882
https://security.netapp.com/advisory/ntap-20190517-0005/
openSUSE-SU-2019:1404
openSUSE-SU-2019:1407
openSUSE-SU-2019:1479
Common Vulnerability Exposure (CVE) ID: CVE-2019-5489
BugTraq ID: 106478
http://www.securityfocus.com/bid/106478
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
https://security.netapp.com/advisory/ntap-20190307-0001/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e
https://arxiv.org/abs/1901.01161
https://bugzilla.suse.com/show_bug.cgi?id=1120843
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/
RedHat Security Advisories: RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2473
RedHat Security Advisories: RHSA-2019:2808
https://access.redhat.com/errata/RHSA-2019:2808
RedHat Security Advisories: RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2809
RedHat Security Advisories: RHSA-2019:2837
https://access.redhat.com/errata/RHSA-2019:2837
RedHat Security Advisories: RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RedHat Security Advisories: RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4056
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
RedHat Security Advisories: RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4164
RedHat Security Advisories: RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2019:4255
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
Common Vulnerability Exposure (CVE) ID: CVE-2019-9500
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff
https://kb.cert.org/vuls/id/166939/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9503
https://bugzilla.redhat.com/show_bug.cgi?id=1701842
https://bugzilla.suse.com/show_bug.cgi?id=1132828
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4176ec356c73a46c07c181c6d04039fafa34a9f
https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-9503.html
https://security-tracker.debian.org/tracker/CVE-2019-9503
Common Vulnerability Exposure (CVE) ID: CVE-2013-4343
RHSA-2013:1490
http://rhn.redhat.com/errata/RHSA-2013-1490.html
USN-2020-1
http://www.ubuntu.com/usn/USN-2020-1
USN-2023-1
http://www.ubuntu.com/usn/USN-2023-1
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
[linux-kernel] 20130911 [PATCH net V2] tuntap: correctly handle error in tun_set_iff()
http://marc.info/?l=linux-kernel&m=137889490510745&w=2
[netdev] 20130911 Use-after-free in TUNSETIFF
http://www.spinics.net/lists/netdev/msg250066.html
[oss-security] 20130912 Fwd: Use-after-free in TUNSETIFF
http://www.openwall.com/lists/oss-security/2013/09/12/3
https://bugzilla.redhat.com/show_bug.cgi?id=1007733
openSUSE-SU-2019:1570
openSUSE-SU-2019:1579
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.