Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2019.1870.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2019:1870-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2019:1870-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2019:1870-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 12 SP1 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2018-5390 aka 'SegmentSmack': A remote attacker even with relatively low bandwidth could have caused lots of CPU usage
by triggering the worst case scenario during IP and/or TCP fragment reassembly (bsc#1102340)
- CVE-2018-7191: In the tun subsystem in the Linux kernel, dev_get_valid_name was not called before register_netdevice. This allowed local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. (bnc#1135603)
- CVE-2018-20836: A race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, could have lead to a use-after-free. (bnc#1134395)
- CVE-2019-12614: An unchecked kstrdup might have allowed an attacker to cause denial of service (a NULL pointer dereference and system crash). (bnc#1137194)
- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may have returned NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause denial of service. (bnc#1138293)
- CVE-2019-12456: An issue in the MPT3COMMAND case in _ctl_ioctl_main() allowed local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a 'double fetch' vulnerability. (bsc#1136922)
- CVE-2019-11487: An attacker could have triggered use-after-free via page reference count overflow on slow filesystems with at least of 140 GiB of RAM available. (bnc#1133190)

The following non-security bugs were fixed:

- fuse: Don't access pipe->buffers without pipe_lock() (Prerequisity for CVE-2019-11487, bsc#1133190).
- fuse: call pipe_buf_release() under pipe lock (Prerequisity for CVE-2019-11487, bsc#1133190).
- mm: /proc/pid/maps: Check permissions when opening proc pid maps (bsc#1130159).
- pipe: add pipe_buf_get() helper (Prerequisity for CVE-2019-11487, bsc#1133190).
- tcp: refine memory limit test in tcp_fragment() after CVE-2019-11478 fix (bsc#1139751).
- x86/bugs: do not default to IBRS even on SKL (bsc#1112824).

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Server 12-SP1, SUSE Linux Enterprise Server for SAP Applications 12-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-20836
BugTraq ID: 108196
http://www.securityfocus.com/bid/108196
Bugtraq: 20190812 [SECURITY] [DSA 4495-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/13
Bugtraq: 20190813 [SECURITY] [DSA 4497-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/18
Debian Security Information: DSA-4495 (Google Search)
https://www.debian.org/security/2019/dsa-4495
Debian Security Information: DSA-4497 (Google Search)
https://www.debian.org/security/2019/dsa-4497
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae
https://github.com/torvalds/linux/commit/b90cd6f2b905905fb42671009dc0e27c310a16ae
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
SuSE Security Announcement: openSUSE-SU-2019:1716 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
https://usn.ubuntu.com/4076-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5390
BugTraq ID: 104976
http://www.securityfocus.com/bid/104976
CERT/CC vulnerability note: VU#962459
https://www.kb.cert.org/vuls/id/962459
Cisco Security Advisory: 20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://security.netapp.com/advisory/ntap-20180815-0003/
https://support.f5.com/csp/article/K95343321
https://support.f5.com/csp/article/K95343321?utm_source=f5support&utm_medium=RSS
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_41
Debian Security Information: DSA-4266 (Google Search)
https://www.debian.org/security/2018/dsa-4266
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
RedHat Security Advisories: RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2384
RedHat Security Advisories: RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2395
RedHat Security Advisories: RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2402
RedHat Security Advisories: RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2403
RedHat Security Advisories: RHSA-2018:2645
https://access.redhat.com/errata/RHSA-2018:2645
RedHat Security Advisories: RHSA-2018:2776
https://access.redhat.com/errata/RHSA-2018:2776
RedHat Security Advisories: RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2785
RedHat Security Advisories: RHSA-2018:2789
https://access.redhat.com/errata/RHSA-2018:2789
RedHat Security Advisories: RHSA-2018:2790
https://access.redhat.com/errata/RHSA-2018:2790
RedHat Security Advisories: RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2791
RedHat Security Advisories: RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2924
RedHat Security Advisories: RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2933
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
http://www.securitytracker.com/id/1041424
http://www.securitytracker.com/id/1041434
https://usn.ubuntu.com/3732-1/
https://usn.ubuntu.com/3732-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3763-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7191
BugTraq ID: 108380
http://www.securityfocus.com/bid/108380
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1743792
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1748846
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ad646c81b2182f7fa67ec0c8c825e0ee165696d
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c25f65fd1e42685f7ccd80e0621829c105785d9
https://github.com/torvalds/linux/commit/0ad646c81b2182f7fa67ec0c8c825e0ee165696d
https://github.com/torvalds/linux/commit/5c25f65fd1e42685f7ccd80e0621829c105785d9
SuSE Security Announcement: openSUSE-SU-2019:1479 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
SuSE Security Announcement: openSUSE-SU-2019:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
SuSE Security Announcement: openSUSE-SU-2019:1579 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11478
Bugtraq: 20190722 [SECURITY] [DSA 4484-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jul/30
CERT/CC vulnerability note: VU#905115
https://www.kb.cert.org/vuls/id/905115
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
http://www.vmware.com/security/advisories/VMSA-2019-0010.html
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://kc.mcafee.com/corporate/index?page=content&id=SB10287
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K26618426
https://www.synology.com/security/advisory/Synology_SA_19_28
http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://access.redhat.com/security/vulnerabilities/tcpsack
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
http://www.openwall.com/lists/oss-security/2019/10/24/1
http://www.openwall.com/lists/oss-security/2019/10/29/3
RedHat Security Advisories: RHSA-2019:1594
https://access.redhat.com/errata/RHSA-2019:1594
RedHat Security Advisories: RHSA-2019:1602
https://access.redhat.com/errata/RHSA-2019:1602
RedHat Security Advisories: RHSA-2019:1699
https://access.redhat.com/errata/RHSA-2019:1699
Common Vulnerability Exposure (CVE) ID: CVE-2019-11487
BugTraq ID: 108054
http://www.securityfocus.com/bid/108054
https://security.netapp.com/advisory/ntap-20190517-0005/
https://support.f5.com/csp/article/K14255532
https://bugs.chromium.org/p/project-zero/issues/detail?id=1752
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=15fab63e1e57be9fdb5eec1bbc5916e9825e9acb
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b3a707736301c2128ca85ce85fb13f60b5e350a
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=88b1a17dfc3ed7728316478fae0f5ad508f50397
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8fde12ca79aff9b5ba951fce1a2641901b8d8e64
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f958d7b528b1b40c44cfda5eabe2d82760d868c3
https://github.com/torvalds/linux/commit/15fab63e1e57be9fdb5eec1bbc5916e9825e9acb
https://github.com/torvalds/linux/commit/6b3a707736301c2128ca85ce85fb13f60b5e350a
https://github.com/torvalds/linux/commit/88b1a17dfc3ed7728316478fae0f5ad508f50397
https://github.com/torvalds/linux/commit/8fde12ca79aff9b5ba951fce1a2641901b8d8e64
https://github.com/torvalds/linux/commit/f958d7b528b1b40c44cfda5eabe2d82760d868c3
https://lwn.net/Articles/786044/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
RedHat Security Advisories: RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
RedHat Security Advisories: RHSA-2019:2741
https://access.redhat.com/errata/RHSA-2019:2741
RedHat Security Advisories: RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
SuSE Security Announcement: openSUSE-SU-2019:1571 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
https://usn.ubuntu.com/4145-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-12456
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lkml.org/lkml/2019/5/29/1164
Common Vulnerability Exposure (CVE) ID: CVE-2019-12614
BugTraq ID: 108550
http://www.securityfocus.com/bid/108550
Bugtraq: 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01) (Google Search)
https://seclists.org/bugtraq/2020/Jan/10
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=efa9ace68e487ddd29c2b4d6dd23242158f1f607
https://lkml.org/lkml/2019/6/3/526
https://usn.ubuntu.com/4093-1/
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4095-1/
https://usn.ubuntu.com/4095-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-12818
BugTraq ID: 108776
http://www.securityfocus.com/bid/108776
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=58bdd544e2933a21a51eecf17c3f5f94038261b5
https://github.com/torvalds/linux/commit/58bdd544e2933a21a51eecf17c3f5f94038261b5
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.15
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.