Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2018.2380.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2018:2380-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2018:2380-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2018:2380-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-3620: Local attackers on baremetal systems could use
speculative code patterns on hyperthreaded processors to read data
present in the L1 Datacache used by other hyperthreads on the same CPU
core, potentially leaking sensitive data. (bnc#1087081).
- CVE-2018-3646: Local attackers in virtualized guest systems could use
speculative code patterns on hyperthreaded processors to read data
present in the L1 Datacache used by other hyperthreads on the same CPU
core, potentially leaking sensitive data, even from other virtual
machines or the host system. (bnc#1089343).
- CVE-2018-5391 aka 'FragmentSmack': A flaw in the IP packet reassembly
could be used by remote attackers to consume lots of CPU time
(bnc#1103097).
- CVE-2018-10876: A flaw was found in the ext4 filesystem code. A
use-after-free is possible in ext4_ext_remove_space() function when
mounting and operating a crafted ext4 image. (bnc#1099811)
- CVE-2018-10877: The ext4 filesystem is vulnerable to an out-of-bound
access in the ext4_ext_drop_refs() function when operating on a crafted
ext4 filesystem image. (bnc#1099846)
- CVE-2018-10878: A flaw was found in the ext4 filesystem. A local user
can cause an out-of-bounds write and a denial of service or unspecified
other impact is possible by mounting and operating a crafted ext4
filesystem image. (bnc#1099813)
- CVE-2018-10879: A flaw was found in the ext4 filesystem. A local user
can cause a use-after-free in ext4_xattr_set_entry function and a denial
of service or unspecified other impact may occur by renaming a file in a
crafted ext4 filesystem image. (bnc#1099844)
- CVE-2018-10880: Linux kernel is vulnerable to a stack-out-of-bounds
write in the ext4 filesystem code when mounting and writing to a crafted
ext4 image in ext4_update_inline_data(). An attacker could use this to
cause a system crash and a denial of service. (bnc#1099845)
- CVE-2018-10881: A flaw was found in the ext4 filesystem. A local user
can cause an out-of-bound access in ext4_get_group_info function, a
denial of service, and a system crash by mounting and operating on a
crafted ext4 filesystem image. (bnc#1099864)
- CVE-2018-10882: A flaw was found in the ext4 filesystem. A local user
can cause an out-of-bound write in fs/jbd2/transaction.c code, a
denial of service, and a system crash by unmounting a crafted ext4
filesystem image. (bnc#1099849)
- CVE-2018-10883: A flaw was found in the ext4 filesystem. A local user
can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a
denial of service, and a system crash by mounting and operating on a
crafted ext4 filesystem image. (bnc#1099863)
The following non-security bugs were fixed:
- acpi / lpss: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is
2 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise High Availability 15, SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Legacy Software 15, SUSE Linux Enterprise Workstation Extension 15.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-10876
104904
http://www.securityfocus.com/bid/104904
106503
http://www.securityfocus.com/bid/106503
RHSA-2019:0525
https://access.redhat.com/errata/RHSA-2019:0525
USN-3753-1
https://usn.ubuntu.com/3753-1/
USN-3753-2
https://usn.ubuntu.com/3753-2/
USN-3871-1
https://usn.ubuntu.com/3871-1/
USN-3871-3
https://usn.ubuntu.com/3871-3/
USN-3871-4
https://usn.ubuntu.com/3871-4/
USN-3871-5
https://usn.ubuntu.com/3871-5/
[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
http://patchwork.ozlabs.org/patch/929239/
https://bugzilla.kernel.org/show_bug.cgi?id=199403
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c
Common Vulnerability Exposure (CVE) ID: CVE-2018-10877
104878
http://www.securityfocus.com/bid/104878
RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
USN-3754-1
https://usn.ubuntu.com/3754-1/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877
Common Vulnerability Exposure (CVE) ID: CVE-2018-10878
RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
http://patchwork.ozlabs.org/patch/929237/
http://patchwork.ozlabs.org/patch/929238/
https://bugzilla.kernel.org/show_bug.cgi?id=199865
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10878
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77260807d1170a8cf35dbb06e07461a655f67eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2
Common Vulnerability Exposure (CVE) ID: CVE-2018-10879
104902
http://www.securityfocus.com/bid/104902
http://patchwork.ozlabs.org/patch/928666/
http://patchwork.ozlabs.org/patch/928667/
https://bugzilla.kernel.org/show_bug.cgi?id=200001
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d
Common Vulnerability Exposure (CVE) ID: CVE-2018-10880
104907
http://www.securityfocus.com/bid/104907
USN-3821-1
https://usn.ubuntu.com/3821-1/
USN-3821-2
https://usn.ubuntu.com/3821-2/
http://patchwork.ozlabs.org/patch/930639/
https://bugzilla.kernel.org/show_bug.cgi?id=200005
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226
Common Vulnerability Exposure (CVE) ID: CVE-2018-10881
104901
http://www.securityfocus.com/bid/104901
USN-3752-1
https://usn.ubuntu.com/3752-1/
USN-3752-2
https://usn.ubuntu.com/3752-2/
USN-3752-3
https://usn.ubuntu.com/3752-3/
http://patchwork.ozlabs.org/patch/929792/
https://bugzilla.kernel.org/show_bug.cgi?id=200015
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10881
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b
Common Vulnerability Exposure (CVE) ID: CVE-2018-10882
https://bugzilla.kernel.org/show_bug.cgi?id=200069
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10882
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db
Common Vulnerability Exposure (CVE) ID: CVE-2018-10883
USN-3879-1
https://usn.ubuntu.com/3879-1/
USN-3879-2
https://usn.ubuntu.com/3879-2/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10883
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8bc1379b82b8e809eef77a9fedbb75c6c297be19
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a
https://support.f5.com/csp/article/K94735334?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2018-3620
BugTraq ID: 105080
http://www.securityfocus.com/bid/105080
CERT/CC vulnerability note: VU#982149
https://www.kb.cert.org/vuls/id/982149
Cisco Security Advisory: 20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel
http://support.lenovo.com/us/en/solutions/LEN-24163
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en
http://www.vmware.com/security/advisories/VMSA-2018-0021.html
http://xenbits.xen.org/xsa/advisory-273.html
https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0009
https://security.netapp.com/advisory/ntap-20180815-0001/
https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault
https://support.f5.com/csp/article/K95275140
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html
https://www.synology.com/support/security/Synology_SA_18_45
Debian Security Information: DSA-4274 (Google Search)
https://www.debian.org/security/2018/dsa-4274
Debian Security Information: DSA-4279 (Google Search)
https://www.debian.org/security/2018/dsa-4279
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRFKQWYV2H4BV75CUNGCGE5TNVQCLBGZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4UWGORQWCENCIF2BHWUEF2ODBV75QS2/
FreeBSD Security Advisory: FreeBSD-SA-18:09
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc
https://security.gentoo.org/glsa/201810-06
https://foreshadowattack.eu/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
RedHat Security Advisories: RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2384
RedHat Security Advisories: RHSA-2018:2387
https://access.redhat.com/errata/RHSA-2018:2387
RedHat Security Advisories: RHSA-2018:2388
https://access.redhat.com/errata/RHSA-2018:2388
RedHat Security Advisories: RHSA-2018:2389
https://access.redhat.com/errata/RHSA-2018:2389
RedHat Security Advisories: RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:2390
RedHat Security Advisories: RHSA-2018:2391
https://access.redhat.com/errata/RHSA-2018:2391
RedHat Security Advisories: RHSA-2018:2392
https://access.redhat.com/errata/RHSA-2018:2392
RedHat Security Advisories: RHSA-2018:2393
https://access.redhat.com/errata/RHSA-2018:2393
RedHat Security Advisories: RHSA-2018:2394
https://access.redhat.com/errata/RHSA-2018:2394
RedHat Security Advisories: RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2395
RedHat Security Advisories: RHSA-2018:2396
https://access.redhat.com/errata/RHSA-2018:2396
RedHat Security Advisories: RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2402
RedHat Security Advisories: RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2403
RedHat Security Advisories: RHSA-2018:2404
https://access.redhat.com/errata/RHSA-2018:2404
RedHat Security Advisories: RHSA-2018:2602
https://access.redhat.com/errata/RHSA-2018:2602
RedHat Security Advisories: RHSA-2018:2603
https://access.redhat.com/errata/RHSA-2018:2603
http://www.securitytracker.com/id/1041451
https://usn.ubuntu.com/3740-1/
https://usn.ubuntu.com/3740-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3823-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3646
http://www.vmware.com/security/advisories/VMSA-2018-0020.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0010
https://support.f5.com/csp/article/K31300402
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securitytracker.com/id/1042004
https://usn.ubuntu.com/3756-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5391
BugTraq ID: 105108
http://www.securityfocus.com/bid/105108
CERT/CC vulnerability note: VU#641765
https://www.kb.cert.org/vuls/id/641765
Debian Security Information: DSA-4272 (Google Search)
https://www.debian.org/security/2018/dsa-4272
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
RedHat Security Advisories: RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2785
RedHat Security Advisories: RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2791
RedHat Security Advisories: RHSA-2018:2846
https://access.redhat.com/errata/RHSA-2018:2846
RedHat Security Advisories: RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2924
RedHat Security Advisories: RHSA-2018:2925
https://access.redhat.com/errata/RHSA-2018:2925
RedHat Security Advisories: RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2933
RedHat Security Advisories: RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
RedHat Security Advisories: RHSA-2018:3459
https://access.redhat.com/errata/RHSA-2018:3459
RedHat Security Advisories: RHSA-2018:3540
https://access.redhat.com/errata/RHSA-2018:3540
RedHat Security Advisories: RHSA-2018:3586
https://access.redhat.com/errata/RHSA-2018:3586
RedHat Security Advisories: RHSA-2018:3590
https://access.redhat.com/errata/RHSA-2018:3590
http://www.securitytracker.com/id/1041476
http://www.securitytracker.com/id/1041637
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.