Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.2.2019.2599
Category:Huawei EulerOS Local Security Checks
Title:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2019-2599)
Summary:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2019-2599 advisory.
Description:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2019-2599 advisory.

Vulnerability Insight:
** DISPUTED ** Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says 'the Linux kernel is *not* affected, media hype.'(CVE-2014-4608)

A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds.(CVE-2015-3332)

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.(CVE-2017-13168)

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.(CVE-2017-18551)

An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.(CVE-2017-18509)

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.(CVE-2017-18595)

An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory.(CVE-2018-14617)

An issue was discovered in write_tpt_entry in drivers/infiniband/hw/cxgb4/mem.c in the Linux kernel through 5.3.2. The cxgb4 driver is directly calling dma_map_single (a DMA function) from a stack variable. This could allow an attacker to trigger a Denial of Service, exploitable if this driver is used on an architecture for which this stack/DMA interaction has security relevance.(CVE-2019-17075)

Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS V2.0SP3.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-4608
BugTraq ID: 68214
http://www.securityfocus.com/bid/68214
http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html
http://www.oberhumer.com/opensource/lzo/
https://www.securitymouse.com/lms-2014-06-16-2
http://www.openwall.com/lists/oss-security/2014/06/26/21
RedHat Security Advisories: RHSA-2015:0062
http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://secunia.com/advisories/60011
http://secunia.com/advisories/60174
http://secunia.com/advisories/62633
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2416-1
http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2421-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5206
BugTraq ID: 69214
http://www.securityfocus.com/bid/69214
http://www.openwall.com/lists/oss-security/2014/08/13/4
http://www.ubuntu.com/usn/USN-2317-1
http://www.ubuntu.com/usn/USN-2318-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5207
BugTraq ID: 69216
http://www.securityfocus.com/bid/69216
http://www.exploit-db.com/exploits/34923
http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html
http://seclists.org/oss-sec/2014/q3/352
http://osvdb.org/show/osvdb/110055
XForce ISS Database: linux-kernel-cve20145207-sec-bypass(95266)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95266
Common Vulnerability Exposure (CVE) ID: CVE-2015-1350
BugTraq ID: 76075
http://www.securityfocus.com/bid/76075
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770492
http://marc.info/?l=linux-kernel&m=142153722930533&w=2
http://www.openwall.com/lists/oss-security/2015/01/24/5
Common Vulnerability Exposure (CVE) ID: CVE-2015-3332
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://article.gmane.org/gmane.linux.network/359588
http://www.openwall.com/lists/oss-security/2015/04/14/14
Common Vulnerability Exposure (CVE) ID: CVE-2015-8816
BugTraq ID: 83363
http://www.securityfocus.com/bid/83363
Debian Security Information: DSA-3503 (Google Search)
http://www.debian.org/security/2016/dsa-3503
http://www.openwall.com/lists/oss-security/2016/02/23/5
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8844
http://www.openwall.com/lists/oss-security/2016/04/13/1
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.securitytracker.com/id/1035594
Common Vulnerability Exposure (CVE) ID: CVE-2015-8845
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-9289
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1fa2337a315a2448c5434f41e00d56b01a22283c
https://github.com/torvalds/linux/commit/1fa2337a315a2448c5434f41e00d56b01a22283c
https://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
Common Vulnerability Exposure (CVE) ID: CVE-2016-2184
BugTraq ID: 84340
http://www.securityfocus.com/bid/84340
Bugtraq: 20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/88
Bugtraq: 20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/89
Bugtraq: 20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/102
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://www.exploit-db.com/exploits/39555/
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
http://www.ubuntu.com/usn/USN-2969-1
http://www.ubuntu.com/usn/USN-2970-1
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2971-3
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2185
BugTraq ID: 84341
http://www.securityfocus.com/bid/84341
Bugtraq: 20160310 oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/90
Bugtraq: 20160315 Re: oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/116
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: openSUSE-SU-2016:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2186
BugTraq ID: 84337
http://www.securityfocus.com/bid/84337
Bugtraq: 20160310 oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/85
Bugtraq: 20160315 Re: oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/117
Common Vulnerability Exposure (CVE) ID: CVE-2016-2187
BugTraq ID: 85425
http://www.securityfocus.com/bid/85425
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2384
BugTraq ID: 83256
http://www.securityfocus.com/bid/83256
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
http://www.openwall.com/lists/oss-security/2016/02/14/2
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.securitytracker.com/id/1035072
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3138
http://www.openwall.com/lists/oss-security/2016/03/14/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-3139
https://www.exploit-db.com/exploits/39538/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc
https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc
Common Vulnerability Exposure (CVE) ID: CVE-2016-3140
BugTraq ID: 84304
http://www.securityfocus.com/bid/84304
https://www.exploit-db.com/exploits/39537/
http://www.openwall.com/lists/oss-security/2016/03/14/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-3689
http://www.openwall.com/lists/oss-security/2016/03/30/6
http://www.securitytracker.com/id/1035441
Common Vulnerability Exposure (CVE) ID: CVE-2016-4569
BugTraq ID: 90347
http://www.securityfocus.com/bid/90347
http://www.openwall.com/lists/oss-security/2016/05/09/17
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.ubuntu.com/usn/USN-3016-1
http://www.ubuntu.com/usn/USN-3016-2
http://www.ubuntu.com/usn/USN-3016-3
http://www.ubuntu.com/usn/USN-3016-4
http://www.ubuntu.com/usn/USN-3017-1
http://www.ubuntu.com/usn/USN-3017-2
http://www.ubuntu.com/usn/USN-3017-3
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
http://www.ubuntu.com/usn/USN-3020-1
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4578
BugTraq ID: 90535
http://www.securityfocus.com/bid/90535
https://www.exploit-db.com/exploits/46529/
http://www.openwall.com/lists/oss-security/2016/05/11/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-6130
BugTraq ID: 91540
http://www.securityfocus.com/bid/91540
Bugtraq: 20160630 [CVE-2016-6130] Double-Fetch Vulnerability in Linux-4.5/drivers/s390/char/sclp_ctl.c (Google Search)
http://www.securityfocus.com/archive/1/538803/30/0/threaded
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
Common Vulnerability Exposure (CVE) ID: CVE-2016-6197
BugTraq ID: 91709
http://www.securityfocus.com/bid/91709
http://www.openwall.com/lists/oss-security/2016/07/11/8
RedHat Security Advisories: RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RedHat Security Advisories: RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
http://www.securitytracker.com/id/1036273
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
Common Vulnerability Exposure (CVE) ID: CVE-2016-7425
BugTraq ID: 93037
http://www.securityfocus.com/bid/93037
http://marc.info/?l=linux-scsi&m=147394796228991&w=2
http://marc.info/?l=linux-scsi&m=147394713328707&w=2
http://www.openwall.com/lists/oss-security/2016/09/17/2
http://www.ubuntu.com/usn/USN-3144-1
http://www.ubuntu.com/usn/USN-3144-2
http://www.ubuntu.com/usn/USN-3145-1
http://www.ubuntu.com/usn/USN-3145-2
http://www.ubuntu.com/usn/USN-3146-1
http://www.ubuntu.com/usn/USN-3146-2
http://www.ubuntu.com/usn/USN-3147-1
Common Vulnerability Exposure (CVE) ID: CVE-2017-5753
BugTraq ID: 102371
http://www.securityfocus.com/bid/102371
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
CERT/CC vulnerability note: VU#180049
https://www.kb.cert.org/vuls/id/180049
CERT/CC vulnerability note: VU#584653
http://www.kb.cert.org/vuls/id/584653
Cisco Security Advisory: 20180104 CPU Side-Channel Information Disclosure Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://www.exploit-db.com/exploits/43427/
https://security.gentoo.org/glsa/201810-06
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
https://spectreattack.com/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
RedHat Security Advisories: RHSA-2018:0292
https://access.redhat.com/errata/RHSA-2018:0292
http://www.securitytracker.com/id/1040071
SuSE Security Announcement: SUSE-SU-2018:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
SuSE Security Announcement: SUSE-SU-2018:0012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
SuSE Security Announcement: openSUSE-SU-2018:0022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2018:0023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
https://usn.ubuntu.com/usn/usn-3516-1/
https://usn.ubuntu.com/3540-1/
https://usn.ubuntu.com/3540-2/
https://usn.ubuntu.com/3541-1/
https://usn.ubuntu.com/3541-2/
https://usn.ubuntu.com/3542-1/
https://usn.ubuntu.com/3542-2/
https://usn.ubuntu.com/3549-1/
https://usn.ubuntu.com/3580-1/
https://usn.ubuntu.com/3597-1/
https://usn.ubuntu.com/3597-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0136
BugTraq ID: 108777
http://www.securityfocus.com/bid/108777
http://jvn.jp/en/jp/JVN75617741/index.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
https://usn.ubuntu.com/4145-1/
https://usn.ubuntu.com/4147-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.