Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2019.0224.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2019:0224-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2019:0224-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2019:0224-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

This update brings following features:
Support for Enhanced-IBRS on new Intel CPUs (fate#326564)

The following security bugs were fixed:
CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory
corruption due to type confusion. This could lead to local escalation of
privilege with no additional execution privileges needed. User
interaction is not needed for exploitation. (bnc#1118319).

CVE-2018-12232: In net/socket.c there is a race condition between
fchownat and close in cases where they target the same socket file
descriptor, related to the sock_close and sockfs_setattr functions.
fchownat did not increment the file descriptor reference count, which
allowed close to set the socket to NULL during fchownat's execution,
leading to a NULL pointer dereference and system crash (bnc#1097593).

CVE-2018-14625: A flaw was found where an attacker may be able to have
an uncontrolled read to kernel-memory from within a vm guest. A race
condition between connect() and close() function may allow an attacker
using the AF_VSOCK protocol to gather a 4 byte information leak or
possibly intercept or corrupt AF_VSOCK messages destined to other
clients (bnc#1106615).

CVE-2018-16862: A security flaw was found in the way that the cleancache
subsystem clears an inode after the final file truncation (removal). The
new file created with the same inode may contain leftover pages from
cleancache and the old file data instead of the new one (bnc#1117186).

CVE-2018-16884: NFS41+ shares mounted in different network namespaces at
the same time can make bc_svc_process() use wrong back-channel IDs and
cause a use-after-free vulnerability. Thus a malicious container user
can cause a host kernel memory corruption and a system panic. Due to the
nature of the flaw, privilege escalation cannot be fully ruled out
(bnc#1119946).

CVE-2018-18281: The mremap() syscall performs TLB flushes after dropping
pagetable locks. If a syscall such as ftruncate() removes entries from
the pagetables of a task that is in the middle of mremap(), a stale TLB
entry can remain for a short time that permits access to a physical page
after it has been released back to the page allocator and reused.
(bnc#1113769).

CVE-2018-18397: The userfaultfd implementation mishandled access control
for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users
to write data into holes in a tmpfs file (if the user has read-only
access to that file, and that file contains holes), related to
fs/userfaultfd.c and mm/userfaultfd.c (bnc#1117656).

CVE-2018-18710: An information leak in cdrom_ioctl_select_disc in
drivers/cdrom/cdrom.c could be used by local attackers to read kernel
memory because a cast from unsigned long to int interferes with bounds
checking. This is similar to CVE-2018-10940 and ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise High Availability 15, SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Legacy Software 15, SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Workstation Extension 15.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-2547
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
http://www.openwall.com/lists/oss-security/2013/03/05/13
SuSE Security Announcement: openSUSE-SU-2013:1971 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
http://www.ubuntu.com/usn/USN-1793-1
http://www.ubuntu.com/usn/USN-1794-1
http://www.ubuntu.com/usn/USN-1795-1
http://www.ubuntu.com/usn/USN-1796-1
http://www.ubuntu.com/usn/USN-1797-1
Common Vulnerability Exposure (CVE) ID: CVE-2018-10940
BugTraq ID: 104154
http://www.securityfocus.com/bid/104154
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
https://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6
https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3676-1/
https://usn.ubuntu.com/3676-2/
https://usn.ubuntu.com/3695-1/
https://usn.ubuntu.com/3695-2/
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12232
BugTraq ID: 104453
http://www.securityfocus.com/bid/104453
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d8c50dcb029872b298eea68cc6209c866fd3e14
https://github.com/torvalds/linux/commit/6d8c50dcb029872b298eea68cc6209c866fd3e14
https://lkml.org/lkml/2018/6/5/14
https://patchwork.ozlabs.org/patch/926519/
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-14625
RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RHSA-2019:4154
https://access.redhat.com/errata/RHSA-2019:4154
USN-3871-1
https://usn.ubuntu.com/3871-1/
USN-3871-3
https://usn.ubuntu.com/3871-3/
USN-3871-4
https://usn.ubuntu.com/3871-4/
USN-3871-5
https://usn.ubuntu.com/3871-5/
USN-3872-1
https://usn.ubuntu.com/3872-1/
USN-3878-1
https://usn.ubuntu.com/3878-1/
USN-3878-2
https://usn.ubuntu.com/3878-2/
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
Common Vulnerability Exposure (CVE) ID: CVE-2018-16658
BugTraq ID: 105334
http://www.securityfocus.com/bid/105334
Debian Security Information: DSA-4308 (Google Search)
https://www.debian.org/security/2018/dsa-4308
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
RedHat Security Advisories: RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
RedHat Security Advisories: RHSA-2019:4154
https://usn.ubuntu.com/3797-1/
https://usn.ubuntu.com/3797-2/
https://usn.ubuntu.com/3820-1/
https://usn.ubuntu.com/3820-2/
https://usn.ubuntu.com/3820-3/
https://usn.ubuntu.com/3822-1/
https://usn.ubuntu.com/3822-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16862
106009
http://www.securityfocus.com/bid/106009
USN-3879-1
https://usn.ubuntu.com/3879-1/
USN-3879-2
https://usn.ubuntu.com/3879-2/
USN-4094-1
https://usn.ubuntu.com/4094-1/
USN-4118-1
https://usn.ubuntu.com/4118-1/
[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
[oss-security] 20181123 CVE-2018-16862: Linux kernel: cleancache: deleted files infoleak
https://seclists.org/oss-sec/2018/q4/169
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16862
https://lore.kernel.org/patchwork/patch/1011367/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16884
106253
http://www.securityfocus.com/bid/106253
RHSA-2019:1873
https://access.redhat.com/errata/RHSA-2019:1873
RHSA-2019:1891
https://access.redhat.com/errata/RHSA-2019:1891
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
USN-3932-1
https://usn.ubuntu.com/3932-1/
USN-3932-2
https://usn.ubuntu.com/3932-2/
USN-3980-1
https://usn.ubuntu.com/3980-1/
USN-3980-2
https://usn.ubuntu.com/3980-2/
USN-3981-1
https://usn.ubuntu.com/3981-1/
USN-3981-2
https://usn.ubuntu.com/3981-2/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884
https://patchwork.kernel.org/cover/10733767/
https://patchwork.kernel.org/patch/10733769/
https://support.f5.com/csp/article/K21430012
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18281
BugTraq ID: 105761
http://www.securityfocus.com/bid/105761
BugTraq ID: 106503
http://www.securityfocus.com/bid/106503
http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1695
http://www.openwall.com/lists/oss-security/2018/10/29/5
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
RedHat Security Advisories: RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0036
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
https://usn.ubuntu.com/3832-1/
https://usn.ubuntu.com/3835-1/
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18397
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1
https://bugs.chromium.org/p/project-zero/issues/detail?id=1700
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.87
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7
https://github.com/torvalds/linux/commit/29ec90660d68bbdd69507c1c8b4e33aa299278b1
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2019:0163
https://access.redhat.com/errata/RHSA-2019:0163
RedHat Security Advisories: RHSA-2019:0202
https://access.redhat.com/errata/RHSA-2019:0202
RedHat Security Advisories: RHSA-2019:0324
https://access.redhat.com/errata/RHSA-2019:0324
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18710
BugTraq ID: 106041
http://www.securityfocus.com/bid/106041
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276
https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276
https://usn.ubuntu.com/3846-1/
https://usn.ubuntu.com/3847-1/
https://usn.ubuntu.com/3847-2/
https://usn.ubuntu.com/3847-3/
https://usn.ubuntu.com/3848-1/
https://usn.ubuntu.com/3848-2/
https://usn.ubuntu.com/3849-1/
https://usn.ubuntu.com/3849-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19407
BugTraq ID: 105987
http://www.securityfocus.com/bid/105987
https://lkml.org/lkml/2018/11/20/580
Common Vulnerability Exposure (CVE) ID: CVE-2018-19824
BugTraq ID: 106109
http://www.securityfocus.com/bid/106109
https://bugzilla.suse.com/show_bug.cgi?id=1118152
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b
https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b
RedHat Security Advisories: RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19854
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43f39958beb206b53292801e216d9b8a660f087
https://github.com/torvalds/linux/commit/f43f39958beb206b53292801e216d9b8a660f087
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3
RedHat Security Advisories: RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
Common Vulnerability Exposure (CVE) ID: CVE-2018-19985
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00007.html
http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://hexhive.epfl.ch/projects/perifuzz/
https://seclists.org/bugtraq/2019/Jan/52
https://usn.ubuntu.com/4115-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20169
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.9
https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf
Common Vulnerability Exposure (CVE) ID: CVE-2018-9568
RedHat Security Advisories: RHSA-2019:0512
https://access.redhat.com/errata/RHSA-2019:0512
RedHat Security Advisories: RHSA-2019:0514
https://access.redhat.com/errata/RHSA-2019:0514
RedHat Security Advisories: RHSA-2019:2696
RedHat Security Advisories: RHSA-2019:2730
RedHat Security Advisories: RHSA-2019:2736
https://access.redhat.com/errata/RHSA-2019:2736
RedHat Security Advisories: RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RedHat Security Advisories: RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4056
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
RedHat Security Advisories: RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4164
RedHat Security Advisories: RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2019:4255
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.