Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.852048 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for kernel (openSUSE-SU-2018:2242-1) |
Summary: | The remote host is missing an update for the 'kernel'; package(s) announced via the openSUSE-SU-2018:2242-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the openSUSE-SU-2018:2242-1 advisory. Vulnerability Insight: The openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-5390 aka 'SegmentSmack': A remote attacker even with relatively low bandwidth could have caused lots of CPU usage by triggering the worst case scenario during IP and/or TCP fragment reassembly (bsc#1102340) - CVE-2017-18344: The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel doesn't properly validate the sigevent- sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allowed userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE) (bnc#1102851). The following non-security bugs were fixed: - acpi, APEI, EINJ: Subtract any matching Register Region from Trigger resources (bsc#1051510). - acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value (bsc#1051510). - acpi, nfit: Fix scrub idle detection (bsc#1094119). - acpi / processor: Finish making acpi_processor_ppc_has_changed() void (bsc#1051510). - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS (bsc#1051510). - alsa: emu10k1: add error handling for snd_ctl_add (bsc#1051510). - alsa: emu10k1: Rate-limit error messages about page errors (bsc#1051510). - alsa: fm801: add error handling for snd_ctl_add (bsc#1051510). - alsa: hda: add mute led support for HP ProBook 455 G5 (bsc#1051510). - alsa: hda - Handle pm failure during hotplug (bsc#1051510). - alsa: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (bsc#1051510). - alsa: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (bsc#1051510). - alsa: hda/realtek - Yet another Clevo P950 quirk entry (bsc#1101143). - alsa: rawmidi: Change resized buffers atomically (bsc#1051510). - alsa: usb-audio: Apply rate limit to warning messages in URB complete callback (bsc#1051510). - alx: take rtnl before calling __alx_open from resume (bsc#1051510). - arm64: Correct type for PUD macros (bsc#1103723). - arm64: Disable unhandled signal log messages by default (bsc#1103724). - arm64: kpti: Use early_param for kpti= command-line option (bsc#1103220). - arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1103725). - arm64: mm: Fix set_memory_valid() declaration (bsc#1103726). - arm64: perf: correct PMUVer probing (bsc#1103727). - arm64: ptrace: Avoid setting compat FPR to garbage if get_user fails (bsc#1103728). - arm64: spinlock: Fix theoretical tryl ... Description truncated, please see the referenced URL(s) for more information. Affected Software/OS: the on openSUSE Leap 15.0. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-5390 BugTraq ID: 104976 http://www.securityfocus.com/bid/104976 CERT/CC vulnerability note: VU#962459 https://www.kb.cert.org/vuls/id/962459 Cisco Security Advisory: 20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 https://security.netapp.com/advisory/ntap-20180815-0003/ https://support.f5.com/csp/article/K95343321 https://support.f5.com/csp/article/K95343321?utm_source=f5support&utm_medium=RSS https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.synology.com/support/security/Synology_SA_18_41 Debian Security Information: DSA-4266 (Google Search) https://www.debian.org/security/2018/dsa-4266 https://www.oracle.com/security-alerts/cpujul2020.html https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html http://www.openwall.com/lists/oss-security/2019/06/28/2 http://www.openwall.com/lists/oss-security/2019/07/06/3 http://www.openwall.com/lists/oss-security/2019/07/06/4 RedHat Security Advisories: RHSA-2018:2384 https://access.redhat.com/errata/RHSA-2018:2384 RedHat Security Advisories: RHSA-2018:2395 https://access.redhat.com/errata/RHSA-2018:2395 RedHat Security Advisories: RHSA-2018:2402 https://access.redhat.com/errata/RHSA-2018:2402 RedHat Security Advisories: RHSA-2018:2403 https://access.redhat.com/errata/RHSA-2018:2403 RedHat Security Advisories: RHSA-2018:2645 https://access.redhat.com/errata/RHSA-2018:2645 RedHat Security Advisories: RHSA-2018:2776 https://access.redhat.com/errata/RHSA-2018:2776 RedHat Security Advisories: RHSA-2018:2785 https://access.redhat.com/errata/RHSA-2018:2785 RedHat Security Advisories: RHSA-2018:2789 https://access.redhat.com/errata/RHSA-2018:2789 RedHat Security Advisories: RHSA-2018:2790 https://access.redhat.com/errata/RHSA-2018:2790 RedHat Security Advisories: RHSA-2018:2791 https://access.redhat.com/errata/RHSA-2018:2791 RedHat Security Advisories: RHSA-2018:2924 https://access.redhat.com/errata/RHSA-2018:2924 RedHat Security Advisories: RHSA-2018:2933 https://access.redhat.com/errata/RHSA-2018:2933 RedHat Security Advisories: RHSA-2018:2948 https://access.redhat.com/errata/RHSA-2018:2948 http://www.securitytracker.com/id/1041424 http://www.securitytracker.com/id/1041434 https://usn.ubuntu.com/3732-1/ https://usn.ubuntu.com/3732-2/ https://usn.ubuntu.com/3741-1/ https://usn.ubuntu.com/3741-2/ https://usn.ubuntu.com/3742-1/ https://usn.ubuntu.com/3742-2/ https://usn.ubuntu.com/3763-1/ |
Copyright | Copyright (C) 2018 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |