SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)

high Nessus Plugin ID 129284

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 SP1 RT kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-12126 CVE-2018-12127 CVE-2018-12130: Microarchitectural Store Buffer Data Sampling (MSBDS): Stored buffers on some microprocessors utilizing speculative execution which may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here :

https://www.intel.com/content/dam/www/public/us/en/documents/corporate
-info rmation/SA00233-microcode-update-guidance_05132019.
(bsc#1103186)CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here :

https://www.intel.com/content/dam/www/public/us/en/documents/corporate
-info rmation/SA00233-microcode-update-guidance_05132019.
(bsc#1111331)CVE-2019-12382: An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel There was an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). (bsc#1136586)

CVE-2019-10124: An issue was discovered in the hwpoison implementation in mm/memory-failure.c in the Linux kernel. When soft_offline_in_use_page() runs on a thp tail page after pmd is split, an attacker could cause a denial of service (bsc#1130699).

CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel has multiple race conditions. (bsc#1133188)

CVE-2019-11811: An issue was discovered in the Linux kernel There was a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module was removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c. (bsc#1134397)

CVE-2019-11487: The Linux kernel allowed page reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It could occur with FUSE requests.
(bsc#1133190)

CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This used to affect nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)

CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem. (bsc#1135281)

CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux kernel allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server. (bsc#1120843)

CVE-2018-7191: In the tun subsystem in the Linux kernel, dev_get_valid_name was not called before register_netdevice. This allowed local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. (bsc#1135603)

CVE-2019-11884: The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel allowed a local user to obtain potentially sensitive information from kernel stack memory via a hidPCONNADD command, because a name field may not end with a '\0' character. (bsc#1134848)

CVE-2019-9500: An issue was discovered that lead to brcmfmac heap buffer overflow. (bsc#1132681)

CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux may have allowed an authenticated user to potentially enable escalation of privilege via local access.
(bsc#1135278)

CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel There was a race condition leading to a use-after-free, related to net namespace cleanup. (bsc#1135278)

CVE-2018-16880: A flaw was found in the Linux kernel's handle_rx() function in the [vhost_net] driver. A malicious virtual guest, under specific conditions, could trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may have lead to a kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. (bsc#1122767)

CVE-2019-12819: The function __mdiobus_register() called put_device(), which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bsc#1138291)

CVE-2019-3882: A flaw was found in the Linux kernel's vfio interface implementation that permitted violation of the user's locked memory limit. If a device was bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may have caused a system memory exhaustion and thus a denial of service (DoS). (bsc#1131427)

CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network. (bsc#1136424)

CVE-2019-8564: An issue was discoved which meant that brcmfmac frame validation could be bypassed. (bsc#1132673)

CVE-2019-9503: An issue was discoved which meant that brcmfmac frame validation could be bypassed. (bsc#1132828)

CVE-2019-9003: In the Linux kernel, attackers could trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a 'service ipmievd restart' loop. (bsc#1126704)

CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. An attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.

CVE-2019-11479: An attacker could force the Linux kernel to segment its responses into multiple TCP segments. This would drastically increased the bandwidth required to deliver the same amount of data.
Further, it would consume additional resources such as CPU and NIC processing power.

CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message sequence was fixed. (bnc#1137103).

CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c. There was an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).

CVE-2019-12817: On the PowerPC architecture, local attackers could access other users processes memory (bnc#1138263).

CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).

CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).

CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image was exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).

CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).

CVE-2019-13233: In arch/x86/lib/insn-eval.c in the Linux kernel, there was a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).

CVE-2018-20855: An issue was discovered in the Linux kernel In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace(bsc#1143045).

CVE-2019-1125: Exclude ATOMs from speculation through SWAPGS (bsc#1139358).

CVE-2019-11810: An issue was discovered in the Linux kernel A NULL pointer dereference could occur when megasas_create_frame_pool() failed in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This caused a Denial of Service, related to a use-after-free (bnc#1134399).

CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel, a malicious USB device could send an HID report that triggered an out-of-bounds write during generation of debugging messages. (bnc#1142023)

CVE-2019-13648: In the Linux kernel on the powerpc platform, when hardware transactional memory was disabled, a local user could cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sent a crafted signal frame.
(bnc#1142254)

CVE-2019-14283: In the Linux kernel, set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It could be triggered by an unprivileged local user when a floppy disk was inserted. NOTE: QEMU creates the floppy device by default.
(bnc#1143191)

CVE-2019-14284: In the Linux kernel, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero.
(bnc#1143189)

CVE-2019-12456: An issue was discovered in the MPT3COMMAND case in
_ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a 'double fetch' vulnerability.
NOTE: a third-party reports that this is unexploitable because the doubly fetched value is not used. (bsc#1136922)

CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures.
(bsc#1136598)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Realtime 15-SP1:zypper in -t patch SUSE-SLE-Module-RT-15-SP1-2019-2430=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2430=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1050242

https://bugzilla.suse.com/show_bug.cgi?id=1050549

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1052904

https://bugzilla.suse.com/show_bug.cgi?id=1053043

https://bugzilla.suse.com/show_bug.cgi?id=1055117

https://bugzilla.suse.com/show_bug.cgi?id=1055121

https://bugzilla.suse.com/show_bug.cgi?id=1055186

https://bugzilla.suse.com/show_bug.cgi?id=1056787

https://bugzilla.suse.com/show_bug.cgi?id=1058115

https://bugzilla.suse.com/show_bug.cgi?id=1061840

https://bugzilla.suse.com/show_bug.cgi?id=1064802

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1066129

https://bugzilla.suse.com/show_bug.cgi?id=1070872

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1075020

https://bugzilla.suse.com/show_bug.cgi?id=1082387

https://bugzilla.suse.com/show_bug.cgi?id=1082555

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1083710

https://bugzilla.suse.com/show_bug.cgi?id=1085535

https://bugzilla.suse.com/show_bug.cgi?id=1085536

https://bugzilla.suse.com/show_bug.cgi?id=1088047

https://bugzilla.suse.com/show_bug.cgi?id=1088804

https://bugzilla.suse.com/show_bug.cgi?id=1093389

https://bugzilla.suse.com/show_bug.cgi?id=1094555

https://bugzilla.suse.com/show_bug.cgi?id=1096003

https://bugzilla.suse.com/show_bug.cgi?id=1098633

https://bugzilla.suse.com/show_bug.cgi?id=1099658

https://bugzilla.suse.com/show_bug.cgi?id=1102247

https://bugzilla.suse.com/show_bug.cgi?id=1103186

https://bugzilla.suse.com/show_bug.cgi?id=1103259

https://bugzilla.suse.com/show_bug.cgi?id=1103990

https://bugzilla.suse.com/show_bug.cgi?id=1103991

https://bugzilla.suse.com/show_bug.cgi?id=1103992

https://bugzilla.suse.com/show_bug.cgi?id=1104745

https://bugzilla.suse.com/show_bug.cgi?id=1106011

https://bugzilla.suse.com/show_bug.cgi?id=1106284

https://bugzilla.suse.com/show_bug.cgi?id=1106383

https://bugzilla.suse.com/show_bug.cgi?id=1106751

https://bugzilla.suse.com/show_bug.cgi?id=1108193

https://bugzilla.suse.com/show_bug.cgi?id=1108838

https://bugzilla.suse.com/show_bug.cgi?id=1108937

https://bugzilla.suse.com/show_bug.cgi?id=1109837

https://bugzilla.suse.com/show_bug.cgi?id=1110946

https://bugzilla.suse.com/show_bug.cgi?id=1111331

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1111696

https://bugzilla.suse.com/show_bug.cgi?id=1112063

https://bugzilla.suse.com/show_bug.cgi?id=1112128

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1112374

https://bugzilla.suse.com/show_bug.cgi?id=1113722

https://bugzilla.suse.com/show_bug.cgi?id=1113956

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1114427

https://bugzilla.suse.com/show_bug.cgi?id=1114542

https://bugzilla.suse.com/show_bug.cgi?id=1114638

https://bugzilla.suse.com/show_bug.cgi?id=1114685

https://bugzilla.suse.com/show_bug.cgi?id=1115688

https://bugzilla.suse.com/show_bug.cgi?id=1117114

https://bugzilla.suse.com/show_bug.cgi?id=1117158

https://bugzilla.suse.com/show_bug.cgi?id=1117561

https://bugzilla.suse.com/show_bug.cgi?id=1118139

https://bugzilla.suse.com/show_bug.cgi?id=1119113

https://bugzilla.suse.com/show_bug.cgi?id=1119222

https://bugzilla.suse.com/show_bug.cgi?id=1119532

https://bugzilla.suse.com/show_bug.cgi?id=1119680

https://bugzilla.suse.com/show_bug.cgi?id=1120091

https://bugzilla.suse.com/show_bug.cgi?id=1120318

https://bugzilla.suse.com/show_bug.cgi?id=1120423

https://bugzilla.suse.com/show_bug.cgi?id=1120566

https://bugzilla.suse.com/show_bug.cgi?id=1120843

https://bugzilla.suse.com/show_bug.cgi?id=1120902

https://bugzilla.suse.com/show_bug.cgi?id=1122767

https://bugzilla.suse.com/show_bug.cgi?id=1122776

https://bugzilla.suse.com/show_bug.cgi?id=1123080

https://bugzilla.suse.com/show_bug.cgi?id=1123454

https://bugzilla.suse.com/show_bug.cgi?id=1123663

https://bugzilla.suse.com/show_bug.cgi?id=1124503

https://bugzilla.suse.com/show_bug.cgi?id=1124839

https://bugzilla.suse.com/show_bug.cgi?id=1125703

https://bugzilla.suse.com/show_bug.cgi?id=1126206

https://bugzilla.suse.com/show_bug.cgi?id=1126356

https://bugzilla.suse.com/show_bug.cgi?id=1126704

https://bugzilla.suse.com/show_bug.cgi?id=1127034

https://bugzilla.suse.com/show_bug.cgi?id=1127175

https://bugzilla.suse.com/show_bug.cgi?id=1127315

https://bugzilla.suse.com/show_bug.cgi?id=1127371

https://bugzilla.suse.com/show_bug.cgi?id=1127374

https://bugzilla.suse.com/show_bug.cgi?id=1127611

https://bugzilla.suse.com/show_bug.cgi?id=1127616

https://bugzilla.suse.com/show_bug.cgi?id=1128052

https://bugzilla.suse.com/show_bug.cgi?id=1128415

https://bugzilla.suse.com/show_bug.cgi?id=1128432

https://bugzilla.suse.com/show_bug.cgi?id=1128544

https://bugzilla.suse.com/show_bug.cgi?id=1128902

https://bugzilla.suse.com/show_bug.cgi?id=1128904

https://bugzilla.suse.com/show_bug.cgi?id=1128971

https://bugzilla.suse.com/show_bug.cgi?id=1128979

https://bugzilla.suse.com/show_bug.cgi?id=1129138

https://bugzilla.suse.com/show_bug.cgi?id=1129273

https://bugzilla.suse.com/show_bug.cgi?id=1129693

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1129845

https://bugzilla.suse.com/show_bug.cgi?id=1130195

https://bugzilla.suse.com/show_bug.cgi?id=1130425

https://bugzilla.suse.com/show_bug.cgi?id=1130527

https://bugzilla.suse.com/show_bug.cgi?id=1130567

https://bugzilla.suse.com/show_bug.cgi?id=1130579

https://bugzilla.suse.com/show_bug.cgi?id=1130699

https://bugzilla.suse.com/show_bug.cgi?id=1130836

https://bugzilla.suse.com/show_bug.cgi?id=1130937

https://bugzilla.suse.com/show_bug.cgi?id=1130972

https://bugzilla.suse.com/show_bug.cgi?id=1131326

https://bugzilla.suse.com/show_bug.cgi?id=1131427

https://bugzilla.suse.com/show_bug.cgi?id=1131438

https://bugzilla.suse.com/show_bug.cgi?id=1131451

https://bugzilla.suse.com/show_bug.cgi?id=1131467

https://bugzilla.suse.com/show_bug.cgi?id=1131488

https://bugzilla.suse.com/show_bug.cgi?id=1131530

https://bugzilla.suse.com/show_bug.cgi?id=1131565

https://bugzilla.suse.com/show_bug.cgi?id=1131574

https://bugzilla.suse.com/show_bug.cgi?id=1131587

https://bugzilla.suse.com/show_bug.cgi?id=1131645

https://bugzilla.suse.com/show_bug.cgi?id=1131659

https://bugzilla.suse.com/show_bug.cgi?id=1131673

https://bugzilla.suse.com/show_bug.cgi?id=1131847

https://bugzilla.suse.com/show_bug.cgi?id=1131848

https://bugzilla.suse.com/show_bug.cgi?id=1131851

https://bugzilla.suse.com/show_bug.cgi?id=1131900

https://bugzilla.suse.com/show_bug.cgi?id=1131934

https://bugzilla.suse.com/show_bug.cgi?id=1131935

https://bugzilla.suse.com/show_bug.cgi?id=1132044

https://bugzilla.suse.com/show_bug.cgi?id=1132219

https://bugzilla.suse.com/show_bug.cgi?id=1132226

https://bugzilla.suse.com/show_bug.cgi?id=1132227

https://bugzilla.suse.com/show_bug.cgi?id=1132365

https://bugzilla.suse.com/show_bug.cgi?id=1132368

https://bugzilla.suse.com/show_bug.cgi?id=1132369

https://bugzilla.suse.com/show_bug.cgi?id=1132370

https://bugzilla.suse.com/show_bug.cgi?id=1132372

https://bugzilla.suse.com/show_bug.cgi?id=1132373

https://bugzilla.suse.com/show_bug.cgi?id=1132384

https://bugzilla.suse.com/show_bug.cgi?id=1132390

https://bugzilla.suse.com/show_bug.cgi?id=1132397

https://bugzilla.suse.com/show_bug.cgi?id=1132402

https://bugzilla.suse.com/show_bug.cgi?id=1132403

https://bugzilla.suse.com/show_bug.cgi?id=1132404

https://bugzilla.suse.com/show_bug.cgi?id=1132405

https://bugzilla.suse.com/show_bug.cgi?id=1132407

https://bugzilla.suse.com/show_bug.cgi?id=1132411

https://bugzilla.suse.com/show_bug.cgi?id=1132412

https://bugzilla.suse.com/show_bug.cgi?id=1132413

https://bugzilla.suse.com/show_bug.cgi?id=1132414

https://bugzilla.suse.com/show_bug.cgi?id=1132426

https://bugzilla.suse.com/show_bug.cgi?id=1132527

https://bugzilla.suse.com/show_bug.cgi?id=1132531

https://bugzilla.suse.com/show_bug.cgi?id=1132555

https://bugzilla.suse.com/show_bug.cgi?id=1132558

https://bugzilla.suse.com/show_bug.cgi?id=1132561

https://bugzilla.suse.com/show_bug.cgi?id=1132562

https://bugzilla.suse.com/show_bug.cgi?id=1132563

https://bugzilla.suse.com/show_bug.cgi?id=1132564

https://bugzilla.suse.com/show_bug.cgi?id=1132570

https://bugzilla.suse.com/show_bug.cgi?id=1132571

https://bugzilla.suse.com/show_bug.cgi?id=1132572

https://bugzilla.suse.com/show_bug.cgi?id=1132589

https://bugzilla.suse.com/show_bug.cgi?id=1132618

https://bugzilla.suse.com/show_bug.cgi?id=1132673

https://bugzilla.suse.com/show_bug.cgi?id=1132681

https://bugzilla.suse.com/show_bug.cgi?id=1132726

https://bugzilla.suse.com/show_bug.cgi?id=1132828

https://bugzilla.suse.com/show_bug.cgi?id=1132894

https://bugzilla.suse.com/show_bug.cgi?id=1134390

https://bugzilla.suse.com/show_bug.cgi?id=1134393

https://bugzilla.suse.com/show_bug.cgi?id=1134395

https://bugzilla.suse.com/show_bug.cgi?id=1134397

https://bugzilla.suse.com/show_bug.cgi?id=1134399

https://bugzilla.suse.com/show_bug.cgi?id=1134459

https://bugzilla.suse.com/show_bug.cgi?id=1134460

https://bugzilla.suse.com/show_bug.cgi?id=1134461

https://bugzilla.suse.com/show_bug.cgi?id=1134597

https://bugzilla.suse.com/show_bug.cgi?id=1134600

https://bugzilla.suse.com/show_bug.cgi?id=1134607

https://bugzilla.suse.com/show_bug.cgi?id=1134618

https://bugzilla.suse.com/show_bug.cgi?id=1134651

https://bugzilla.suse.com/show_bug.cgi?id=1132943

https://bugzilla.suse.com/show_bug.cgi?id=1132982

https://bugzilla.suse.com/show_bug.cgi?id=1133005

https://bugzilla.suse.com/show_bug.cgi?id=1133016

https://bugzilla.suse.com/show_bug.cgi?id=1133021

https://bugzilla.suse.com/show_bug.cgi?id=1133094

https://bugzilla.suse.com/show_bug.cgi?id=1133095

https://bugzilla.suse.com/show_bug.cgi?id=1133115

https://bugzilla.suse.com/show_bug.cgi?id=1133149

https://bugzilla.suse.com/show_bug.cgi?id=1133176

https://bugzilla.suse.com/show_bug.cgi?id=1133188

https://bugzilla.suse.com/show_bug.cgi?id=1133190

https://bugzilla.suse.com/show_bug.cgi?id=1133311

https://bugzilla.suse.com/show_bug.cgi?id=1133320

https://bugzilla.suse.com/show_bug.cgi?id=1133401

https://bugzilla.suse.com/show_bug.cgi?id=1133486

https://bugzilla.suse.com/show_bug.cgi?id=1133529

https://bugzilla.suse.com/show_bug.cgi?id=1133547

https://bugzilla.suse.com/show_bug.cgi?id=1133584

https://bugzilla.suse.com/show_bug.cgi?id=1133593

https://bugzilla.suse.com/show_bug.cgi?id=1133612

https://bugzilla.suse.com/show_bug.cgi?id=1133616

https://bugzilla.suse.com/show_bug.cgi?id=1133667

https://bugzilla.suse.com/show_bug.cgi?id=1133668

https://bugzilla.suse.com/show_bug.cgi?id=1133672

https://bugzilla.suse.com/show_bug.cgi?id=1133674

https://bugzilla.suse.com/show_bug.cgi?id=1133675

https://bugzilla.suse.com/show_bug.cgi?id=1133698

https://bugzilla.suse.com/show_bug.cgi?id=1133702

https://bugzilla.suse.com/show_bug.cgi?id=1133731

https://bugzilla.suse.com/show_bug.cgi?id=1133738

https://bugzilla.suse.com/show_bug.cgi?id=1133769

https://bugzilla.suse.com/show_bug.cgi?id=1133772

https://bugzilla.suse.com/show_bug.cgi?id=1133774

https://bugzilla.suse.com/show_bug.cgi?id=1133778

https://bugzilla.suse.com/show_bug.cgi?id=1133779

https://bugzilla.suse.com/show_bug.cgi?id=1133780

https://bugzilla.suse.com/show_bug.cgi?id=1133825

https://bugzilla.suse.com/show_bug.cgi?id=1133850

https://bugzilla.suse.com/show_bug.cgi?id=1133851

https://bugzilla.suse.com/show_bug.cgi?id=1133852

https://bugzilla.suse.com/show_bug.cgi?id=1133897

https://bugzilla.suse.com/show_bug.cgi?id=1134090

https://bugzilla.suse.com/show_bug.cgi?id=1134097

https://bugzilla.suse.com/show_bug.cgi?id=1134160

https://bugzilla.suse.com/show_bug.cgi?id=1134162

https://bugzilla.suse.com/show_bug.cgi?id=1134199

https://bugzilla.suse.com/show_bug.cgi?id=1134200

https://bugzilla.suse.com/show_bug.cgi?id=1134201

https://bugzilla.suse.com/show_bug.cgi?id=1134202

https://bugzilla.suse.com/show_bug.cgi?id=1134203

https://bugzilla.suse.com/show_bug.cgi?id=1134204

https://bugzilla.suse.com/show_bug.cgi?id=1134205

https://bugzilla.suse.com/show_bug.cgi?id=1134223

https://bugzilla.suse.com/show_bug.cgi?id=1134303

https://bugzilla.suse.com/show_bug.cgi?id=1134354

https://www.suse.com/security/cve/CVE-2018-12130/

https://www.suse.com/security/cve/CVE-2018-16871/

https://www.suse.com/security/cve/CVE-2018-16880/

https://www.suse.com/security/cve/CVE-2018-20836/

https://www.suse.com/security/cve/CVE-2018-20855/

https://www.suse.com/security/cve/CVE-2018-7191/

https://www.suse.com/security/cve/CVE-2019-10124/

https://www.suse.com/security/cve/CVE-2019-10638/

https://www.suse.com/security/cve/CVE-2019-10639/

https://www.suse.com/security/cve/CVE-2019-11085/

https://www.suse.com/security/cve/CVE-2019-11091/

https://www.suse.com/security/cve/CVE-2019-1125/

https://www.suse.com/security/cve/CVE-2019-11477/

https://www.suse.com/security/cve/CVE-2019-11478/

https://www.suse.com/security/cve/CVE-2019-11479/

https://www.suse.com/security/cve/CVE-2019-11486/

https://www.suse.com/security/cve/CVE-2019-11487/

https://www.suse.com/security/cve/CVE-2019-11599/

https://www.suse.com/security/cve/CVE-2019-11810/

https://www.suse.com/security/cve/CVE-2019-11811/

https://www.suse.com/security/cve/CVE-2019-11815/

https://www.suse.com/security/cve/CVE-2019-11833/

https://www.suse.com/security/cve/CVE-2019-11884/

https://www.suse.com/security/cve/CVE-2019-12380/

https://www.suse.com/security/cve/CVE-2019-12382/

https://www.suse.com/security/cve/CVE-2019-12456/

https://www.suse.com/security/cve/CVE-2019-12614/

https://www.suse.com/security/cve/CVE-2019-12817/

https://www.suse.com/security/cve/CVE-2019-12818/

https://www.suse.com/security/cve/CVE-2019-12819/

https://www.suse.com/security/cve/CVE-2019-13233/

https://www.suse.com/security/cve/CVE-2019-13631/

https://www.suse.com/security/cve/CVE-2019-13648/

https://www.suse.com/security/cve/CVE-2019-14283/

https://www.suse.com/security/cve/CVE-2019-14284/

https://www.suse.com/security/cve/CVE-2019-3846/

https://www.suse.com/security/cve/CVE-2019-3882/

https://www.suse.com/security/cve/CVE-2019-5489/

https://www.suse.com/security/cve/CVE-2019-8564/

https://www.suse.com/security/cve/CVE-2019-9003/

https://www.suse.com/security/cve/CVE-2019-9500/

https://www.suse.com/security/cve/CVE-2019-9503/

http://www.nessus.org/u?5e3998d9

https://bugzilla.suse.com/show_bug.cgi?id=1134671

https://bugzilla.suse.com/show_bug.cgi?id=1134730

https://bugzilla.suse.com/show_bug.cgi?id=1134738

https://bugzilla.suse.com/show_bug.cgi?id=1134743

https://bugzilla.suse.com/show_bug.cgi?id=1134760

https://bugzilla.suse.com/show_bug.cgi?id=1134806

https://bugzilla.suse.com/show_bug.cgi?id=1134810

https://bugzilla.suse.com/show_bug.cgi?id=1134813

https://bugzilla.suse.com/show_bug.cgi?id=1134848

https://bugzilla.suse.com/show_bug.cgi?id=1134936

https://bugzilla.suse.com/show_bug.cgi?id=1134945

https://bugzilla.suse.com/show_bug.cgi?id=1134946

https://bugzilla.suse.com/show_bug.cgi?id=1134947

https://bugzilla.suse.com/show_bug.cgi?id=1134948

https://bugzilla.suse.com/show_bug.cgi?id=1134949

https://bugzilla.suse.com/show_bug.cgi?id=1134950

https://bugzilla.suse.com/show_bug.cgi?id=1134951

https://bugzilla.suse.com/show_bug.cgi?id=1134952

https://bugzilla.suse.com/show_bug.cgi?id=1134953

https://bugzilla.suse.com/show_bug.cgi?id=1134972

https://bugzilla.suse.com/show_bug.cgi?id=1134974

https://bugzilla.suse.com/show_bug.cgi?id=1134975

https://bugzilla.suse.com/show_bug.cgi?id=1134980

https://bugzilla.suse.com/show_bug.cgi?id=1134981

https://bugzilla.suse.com/show_bug.cgi?id=1134983

https://bugzilla.suse.com/show_bug.cgi?id=1134987

https://bugzilla.suse.com/show_bug.cgi?id=1134989

https://bugzilla.suse.com/show_bug.cgi?id=1134990

https://bugzilla.suse.com/show_bug.cgi?id=1134994

https://bugzilla.suse.com/show_bug.cgi?id=1134995

https://bugzilla.suse.com/show_bug.cgi?id=1134998

https://bugzilla.suse.com/show_bug.cgi?id=1134999

https://bugzilla.suse.com/show_bug.cgi?id=1135006

https://bugzilla.suse.com/show_bug.cgi?id=1135007

https://bugzilla.suse.com/show_bug.cgi?id=1135008

https://bugzilla.suse.com/show_bug.cgi?id=1135018

https://bugzilla.suse.com/show_bug.cgi?id=1135021

https://bugzilla.suse.com/show_bug.cgi?id=1135024

https://bugzilla.suse.com/show_bug.cgi?id=1135026

https://bugzilla.suse.com/show_bug.cgi?id=1135027

https://bugzilla.suse.com/show_bug.cgi?id=1135028

https://bugzilla.suse.com/show_bug.cgi?id=1135029

https://bugzilla.suse.com/show_bug.cgi?id=1135031

https://bugzilla.suse.com/show_bug.cgi?id=1135033

https://bugzilla.suse.com/show_bug.cgi?id=1135034

https://bugzilla.suse.com/show_bug.cgi?id=1135035

https://bugzilla.suse.com/show_bug.cgi?id=1135036

https://bugzilla.suse.com/show_bug.cgi?id=1135037

https://bugzilla.suse.com/show_bug.cgi?id=1135038

https://bugzilla.suse.com/show_bug.cgi?id=1135039

https://bugzilla.suse.com/show_bug.cgi?id=1135041

https://bugzilla.suse.com/show_bug.cgi?id=1135042

https://bugzilla.suse.com/show_bug.cgi?id=1135044

https://bugzilla.suse.com/show_bug.cgi?id=1135045

https://bugzilla.suse.com/show_bug.cgi?id=1135046

https://bugzilla.suse.com/show_bug.cgi?id=1135047

https://bugzilla.suse.com/show_bug.cgi?id=1135049

https://bugzilla.suse.com/show_bug.cgi?id=1135051

https://bugzilla.suse.com/show_bug.cgi?id=1135052

https://bugzilla.suse.com/show_bug.cgi?id=1135053

https://bugzilla.suse.com/show_bug.cgi?id=1135055

https://bugzilla.suse.com/show_bug.cgi?id=1135056

https://bugzilla.suse.com/show_bug.cgi?id=1135058

https://bugzilla.suse.com/show_bug.cgi?id=1135100

https://bugzilla.suse.com/show_bug.cgi?id=1135120

https://bugzilla.suse.com/show_bug.cgi?id=1135153

https://bugzilla.suse.com/show_bug.cgi?id=1135278

https://bugzilla.suse.com/show_bug.cgi?id=1135281

https://bugzilla.suse.com/show_bug.cgi?id=1135296

https://bugzilla.suse.com/show_bug.cgi?id=1135309

https://bugzilla.suse.com/show_bug.cgi?id=1135312

https://bugzilla.suse.com/show_bug.cgi?id=1135314

https://bugzilla.suse.com/show_bug.cgi?id=1135315

https://bugzilla.suse.com/show_bug.cgi?id=1135316

https://bugzilla.suse.com/show_bug.cgi?id=1135320

https://bugzilla.suse.com/show_bug.cgi?id=1135323

https://bugzilla.suse.com/show_bug.cgi?id=1135330

https://bugzilla.suse.com/show_bug.cgi?id=1135335

https://bugzilla.suse.com/show_bug.cgi?id=1135492

https://bugzilla.suse.com/show_bug.cgi?id=1135542

https://bugzilla.suse.com/show_bug.cgi?id=1135556

https://bugzilla.suse.com/show_bug.cgi?id=1135603

https://bugzilla.suse.com/show_bug.cgi?id=1135642

https://bugzilla.suse.com/show_bug.cgi?id=1135661

https://bugzilla.suse.com/show_bug.cgi?id=1135758

https://bugzilla.suse.com/show_bug.cgi?id=1135897

https://bugzilla.suse.com/show_bug.cgi?id=1136156

https://bugzilla.suse.com/show_bug.cgi?id=1136157

https://bugzilla.suse.com/show_bug.cgi?id=1136161

https://bugzilla.suse.com/show_bug.cgi?id=1136188

https://bugzilla.suse.com/show_bug.cgi?id=1136206

https://bugzilla.suse.com/show_bug.cgi?id=1136215

https://bugzilla.suse.com/show_bug.cgi?id=1136217

https://bugzilla.suse.com/show_bug.cgi?id=1136264

https://bugzilla.suse.com/show_bug.cgi?id=1136271

https://bugzilla.suse.com/show_bug.cgi?id=1136333

https://bugzilla.suse.com/show_bug.cgi?id=1136342

https://bugzilla.suse.com/show_bug.cgi?id=1136343

https://bugzilla.suse.com/show_bug.cgi?id=1136345

https://bugzilla.suse.com/show_bug.cgi?id=1136347

https://bugzilla.suse.com/show_bug.cgi?id=1136348

https://bugzilla.suse.com/show_bug.cgi?id=1136353

https://bugzilla.suse.com/show_bug.cgi?id=1136424

https://bugzilla.suse.com/show_bug.cgi?id=1136428

https://bugzilla.suse.com/show_bug.cgi?id=1136430

https://bugzilla.suse.com/show_bug.cgi?id=1136432

https://bugzilla.suse.com/show_bug.cgi?id=1136434

https://bugzilla.suse.com/show_bug.cgi?id=1136435

https://bugzilla.suse.com/show_bug.cgi?id=1136438

https://bugzilla.suse.com/show_bug.cgi?id=1136439

https://bugzilla.suse.com/show_bug.cgi?id=1136456

https://bugzilla.suse.com/show_bug.cgi?id=1136460

https://bugzilla.suse.com/show_bug.cgi?id=1136461

https://bugzilla.suse.com/show_bug.cgi?id=1136462

https://bugzilla.suse.com/show_bug.cgi?id=1136467

https://bugzilla.suse.com/show_bug.cgi?id=1136469

https://bugzilla.suse.com/show_bug.cgi?id=1136477

https://bugzilla.suse.com/show_bug.cgi?id=1136478

https://bugzilla.suse.com/show_bug.cgi?id=1136498

https://bugzilla.suse.com/show_bug.cgi?id=1136573

https://bugzilla.suse.com/show_bug.cgi?id=1136586

https://bugzilla.suse.com/show_bug.cgi?id=1136598

https://bugzilla.suse.com/show_bug.cgi?id=1136881

https://bugzilla.suse.com/show_bug.cgi?id=1136922

https://bugzilla.suse.com/show_bug.cgi?id=1136935

https://bugzilla.suse.com/show_bug.cgi?id=1136978

https://bugzilla.suse.com/show_bug.cgi?id=1136990

https://bugzilla.suse.com/show_bug.cgi?id=1137103

https://bugzilla.suse.com/show_bug.cgi?id=1137151

https://bugzilla.suse.com/show_bug.cgi?id=1137152

https://bugzilla.suse.com/show_bug.cgi?id=1137153

https://bugzilla.suse.com/show_bug.cgi?id=1137162

https://bugzilla.suse.com/show_bug.cgi?id=1137194

https://bugzilla.suse.com/show_bug.cgi?id=1137201

https://bugzilla.suse.com/show_bug.cgi?id=1137224

https://bugzilla.suse.com/show_bug.cgi?id=1137232

https://bugzilla.suse.com/show_bug.cgi?id=1137233

https://bugzilla.suse.com/show_bug.cgi?id=1137236

https://bugzilla.suse.com/show_bug.cgi?id=1137366

https://bugzilla.suse.com/show_bug.cgi?id=1137372

https://bugzilla.suse.com/show_bug.cgi?id=1137429

https://bugzilla.suse.com/show_bug.cgi?id=1137444

https://bugzilla.suse.com/show_bug.cgi?id=1137458

https://bugzilla.suse.com/show_bug.cgi?id=1137534

https://bugzilla.suse.com/show_bug.cgi?id=1137535

https://bugzilla.suse.com/show_bug.cgi?id=1137584

https://bugzilla.suse.com/show_bug.cgi?id=1137586

https://bugzilla.suse.com/show_bug.cgi?id=1137609

https://bugzilla.suse.com/show_bug.cgi?id=1137625

https://bugzilla.suse.com/show_bug.cgi?id=1137728

https://bugzilla.suse.com/show_bug.cgi?id=1137739

https://bugzilla.suse.com/show_bug.cgi?id=1137752

https://bugzilla.suse.com/show_bug.cgi?id=1137811

https://bugzilla.suse.com/show_bug.cgi?id=1137827

https://bugzilla.suse.com/show_bug.cgi?id=1137884

https://bugzilla.suse.com/show_bug.cgi?id=1137985

https://bugzilla.suse.com/show_bug.cgi?id=1137995

https://bugzilla.suse.com/show_bug.cgi?id=1137996

https://bugzilla.suse.com/show_bug.cgi?id=1137998

https://bugzilla.suse.com/show_bug.cgi?id=1137999

https://bugzilla.suse.com/show_bug.cgi?id=1138000

https://bugzilla.suse.com/show_bug.cgi?id=1138002

https://bugzilla.suse.com/show_bug.cgi?id=1138003

https://bugzilla.suse.com/show_bug.cgi?id=1138005

https://bugzilla.suse.com/show_bug.cgi?id=1138006

https://bugzilla.suse.com/show_bug.cgi?id=1138007

https://bugzilla.suse.com/show_bug.cgi?id=1138008

https://bugzilla.suse.com/show_bug.cgi?id=1138009

https://bugzilla.suse.com/show_bug.cgi?id=1138010

https://bugzilla.suse.com/show_bug.cgi?id=1138011

https://bugzilla.suse.com/show_bug.cgi?id=1138012

https://bugzilla.suse.com/show_bug.cgi?id=1138013

https://bugzilla.suse.com/show_bug.cgi?id=1138014

https://bugzilla.suse.com/show_bug.cgi?id=1138015

https://bugzilla.suse.com/show_bug.cgi?id=1138016

https://bugzilla.suse.com/show_bug.cgi?id=1138017

https://bugzilla.suse.com/show_bug.cgi?id=1138018

https://bugzilla.suse.com/show_bug.cgi?id=1138019

https://bugzilla.suse.com/show_bug.cgi?id=1138263

https://bugzilla.suse.com/show_bug.cgi?id=1138291

https://bugzilla.suse.com/show_bug.cgi?id=1138293

https://bugzilla.suse.com/show_bug.cgi?id=1138336

https://bugzilla.suse.com/show_bug.cgi?id=1138374

https://bugzilla.suse.com/show_bug.cgi?id=1138375

https://bugzilla.suse.com/show_bug.cgi?id=1138589

https://bugzilla.suse.com/show_bug.cgi?id=1138681

https://bugzilla.suse.com/show_bug.cgi?id=1138719

https://bugzilla.suse.com/show_bug.cgi?id=1138732

https://bugzilla.suse.com/show_bug.cgi?id=1138874

https://bugzilla.suse.com/show_bug.cgi?id=1138879

https://bugzilla.suse.com/show_bug.cgi?id=1139358

https://bugzilla.suse.com/show_bug.cgi?id=1139619

https://bugzilla.suse.com/show_bug.cgi?id=1139712

https://bugzilla.suse.com/show_bug.cgi?id=1139751

https://bugzilla.suse.com/show_bug.cgi?id=1139771

https://bugzilla.suse.com/show_bug.cgi?id=1139865

https://bugzilla.suse.com/show_bug.cgi?id=1140133

https://bugzilla.suse.com/show_bug.cgi?id=1140139

https://bugzilla.suse.com/show_bug.cgi?id=1140228

https://bugzilla.suse.com/show_bug.cgi?id=1140322

https://bugzilla.suse.com/show_bug.cgi?id=1140328

https://bugzilla.suse.com/show_bug.cgi?id=1140405

https://bugzilla.suse.com/show_bug.cgi?id=1140424

https://bugzilla.suse.com/show_bug.cgi?id=1140428

https://bugzilla.suse.com/show_bug.cgi?id=1140454

https://bugzilla.suse.com/show_bug.cgi?id=1140463

https://bugzilla.suse.com/show_bug.cgi?id=1140559

https://bugzilla.suse.com/show_bug.cgi?id=1140575

https://bugzilla.suse.com/show_bug.cgi?id=1140577

https://bugzilla.suse.com/show_bug.cgi?id=1140637

https://bugzilla.suse.com/show_bug.cgi?id=1140652

https://bugzilla.suse.com/show_bug.cgi?id=1140658

https://bugzilla.suse.com/show_bug.cgi?id=1140676

https://bugzilla.suse.com/show_bug.cgi?id=1140715

https://bugzilla.suse.com/show_bug.cgi?id=1140719

https://bugzilla.suse.com/show_bug.cgi?id=1140726

https://bugzilla.suse.com/show_bug.cgi?id=1140727

https://bugzilla.suse.com/show_bug.cgi?id=1140728

https://bugzilla.suse.com/show_bug.cgi?id=1140814

https://bugzilla.suse.com/show_bug.cgi?id=1140887

https://bugzilla.suse.com/show_bug.cgi?id=1140888

https://bugzilla.suse.com/show_bug.cgi?id=1140889

https://bugzilla.suse.com/show_bug.cgi?id=1140891

https://bugzilla.suse.com/show_bug.cgi?id=1140893

https://bugzilla.suse.com/show_bug.cgi?id=1140903

https://bugzilla.suse.com/show_bug.cgi?id=1140945

https://bugzilla.suse.com/show_bug.cgi?id=1140948

https://bugzilla.suse.com/show_bug.cgi?id=1140954

https://bugzilla.suse.com/show_bug.cgi?id=1140955

https://bugzilla.suse.com/show_bug.cgi?id=1140956

https://bugzilla.suse.com/show_bug.cgi?id=1140957

https://bugzilla.suse.com/show_bug.cgi?id=1140958

https://bugzilla.suse.com/show_bug.cgi?id=1140959

https://bugzilla.suse.com/show_bug.cgi?id=1140960

https://bugzilla.suse.com/show_bug.cgi?id=1140961

https://bugzilla.suse.com/show_bug.cgi?id=1140962

https://bugzilla.suse.com/show_bug.cgi?id=1140964

https://bugzilla.suse.com/show_bug.cgi?id=1140971

https://bugzilla.suse.com/show_bug.cgi?id=1140972

https://bugzilla.suse.com/show_bug.cgi?id=1140992

https://bugzilla.suse.com/show_bug.cgi?id=1141312

https://bugzilla.suse.com/show_bug.cgi?id=1141401

https://bugzilla.suse.com/show_bug.cgi?id=1141402

https://bugzilla.suse.com/show_bug.cgi?id=1141452

https://bugzilla.suse.com/show_bug.cgi?id=1141453

https://bugzilla.suse.com/show_bug.cgi?id=1141454

https://bugzilla.suse.com/show_bug.cgi?id=1141478

https://bugzilla.suse.com/show_bug.cgi?id=1141558

https://bugzilla.suse.com/show_bug.cgi?id=1142023

https://bugzilla.suse.com/show_bug.cgi?id=1142052

https://bugzilla.suse.com/show_bug.cgi?id=1142083

https://bugzilla.suse.com/show_bug.cgi?id=1142112

https://bugzilla.suse.com/show_bug.cgi?id=1142115

https://bugzilla.suse.com/show_bug.cgi?id=1142119

https://bugzilla.suse.com/show_bug.cgi?id=1142220

https://bugzilla.suse.com/show_bug.cgi?id=1142221

https://bugzilla.suse.com/show_bug.cgi?id=1142254

https://bugzilla.suse.com/show_bug.cgi?id=1142350

https://bugzilla.suse.com/show_bug.cgi?id=1142351

https://bugzilla.suse.com/show_bug.cgi?id=1142354

https://bugzilla.suse.com/show_bug.cgi?id=1142359

https://bugzilla.suse.com/show_bug.cgi?id=1142450

https://bugzilla.suse.com/show_bug.cgi?id=1142623

https://bugzilla.suse.com/show_bug.cgi?id=1142673

https://bugzilla.suse.com/show_bug.cgi?id=1142701

https://bugzilla.suse.com/show_bug.cgi?id=1142868

https://bugzilla.suse.com/show_bug.cgi?id=1143003

https://bugzilla.suse.com/show_bug.cgi?id=1143045

https://bugzilla.suse.com/show_bug.cgi?id=1143105

https://bugzilla.suse.com/show_bug.cgi?id=1143185

https://bugzilla.suse.com/show_bug.cgi?id=1143189

https://bugzilla.suse.com/show_bug.cgi?id=1143191

https://bugzilla.suse.com/show_bug.cgi?id=1143209

https://bugzilla.suse.com/show_bug.cgi?id=1143507

http://www.nessus.org/u?64f2f453

https://www.suse.com/security/cve/CVE-2017-5753/

https://www.suse.com/security/cve/CVE-2018-12126/

https://www.suse.com/security/cve/CVE-2018-12127/

Plugin Details

Severity: High

ID: 129284

File Name: suse_SU-2019-2430-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/24/2019

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-11815

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2019-3846

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt_debug, p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:dlm-kmp-rt_debug, p-cpe:/a:novell:suse_linux:dlm-kmp-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt_debug, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-base, p-cpe:/a:novell:suse_linux:kernel-rt-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt-debugsource, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt-extra, p-cpe:/a:novell:suse_linux:kernel-rt-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt-livepatch, p-cpe:/a:novell:suse_linux:kernel-rt-livepatch-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug, p-cpe:/a:novell:suse_linux:kernel-rt_debug-base, p-cpe:/a:novell:suse_linux:kernel-rt_debug-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt_debug-debugsource, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt_debug-extra, p-cpe:/a:novell:suse_linux:kernel-rt_debug-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt_debug-livepatch, p-cpe:/a:novell:suse_linux:kernel-rt_debug-livepatch-devel, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:kselftests-kmp-rt, p-cpe:/a:novell:suse_linux:kselftests-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:kselftests-kmp-rt_debug, p-cpe:/a:novell:suse_linux:kselftests-kmp-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt_debug, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-rt, p-cpe:/a:novell:suse_linux:reiserfs-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-rt_debug, p-cpe:/a:novell:suse_linux:reiserfs-kmp-rt_debug-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2019

Vulnerability Publication Date: 1/4/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-5753, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-16871, CVE-2018-16880, CVE-2018-20836, CVE-2018-20855, CVE-2018-7191, CVE-2019-10124, CVE-2019-10638, CVE-2019-10639, CVE-2019-11085, CVE-2019-11091, CVE-2019-1125, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-11486, CVE-2019-11487, CVE-2019-11599, CVE-2019-11810, CVE-2019-11811, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884, CVE-2019-12380, CVE-2019-12382, CVE-2019-12456, CVE-2019-12614, CVE-2019-12817, CVE-2019-12818, CVE-2019-12819, CVE-2019-13233, CVE-2019-13631, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284, CVE-2019-3846, CVE-2019-3882, CVE-2019-5489, CVE-2019-8564, CVE-2019-9003, CVE-2019-9500, CVE-2019-9503