SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0093-1)

critical Nessus Plugin ID 132925

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2019-20095: mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c had some error-handling cases that did not free allocated hostcmd memory. This will cause a memory leak and denial of service (bnc#1159909).

CVE-2019-20054: Fixed a a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links (bnc#1159910).

CVE-2019-20096: Fixed a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service (bnc#1159908).

CVE-2019-19966: Fixed a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service (bnc#1159841).

CVE-2019-19447: Mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c (bnc#1158819).

CVE-2019-19319: A setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call (bnc#1158021).

CVE-2019-19767: Fixed mishandling of ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c (bnc#1159297).

CVE-2019-18808: A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c allowed attackers to cause a denial of service (memory consumption) (bnc#1156259).

CVE-2019-16746: An issue was discovered in net/wireless/nl80211.c where the length of variable elements in a beacon head were not checked, leading to a buffer overflow (bnc#1152107).

CVE-2019-19066: A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c allowed attackers to cause a denial of service (memory consumption) by triggering bfa_port_get_stats() failures (bnc#1157303).

CVE-2019-19051: There was a memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1159024).

CVE-2019-19338: There was an incomplete fix for Transaction Asynchronous Abort (TAA) (bnc#1158954).

CVE-2019-19332: There was an OOB memory write via kvm_dev_ioctl_get_cpuid (bnc#1158827).

CVE-2019-19537: There was a race condition bug that can be caused by a malicious USB device in the USB character device driver layer (bnc#1158904).

CVE-2019-19535: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver (bnc#1158903).

CVE-2019-19527: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (bnc#1158900).

CVE-2019-19526: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver (bnc#1158893).

CVE-2019-19533: There was an info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver (bnc#1158834).

CVE-2019-19532: There were multiple out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers (bnc#1158824).

CVE-2019-19523: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79 (bnc#1158381 1158823 1158834).

CVE-2019-15213: There was a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver (bnc#1146544).

CVE-2019-19531: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver (bnc#1158445).

CVE-2019-19543: There was a use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c (bnc#1158427).

CVE-2019-19525: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver (bnc#1158417).

CVE-2019-19530: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver (bnc#1158410).

CVE-2019-19536: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver (bnc#1158394).

CVE-2019-19524: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver (bnc#1158413).

CVE-2019-19528: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (bnc#1158407).

CVE-2019-19534: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (bnc#1158398).

CVE-2019-19529: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver (bnc#1158381).

CVE-2019-14901: A heap overflow flaw was found in the Linux kernel in Marvell WiFi chip driver. The vulnerability allowed a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system (bnc#1157042).

CVE-2019-14895: A heap-based buffer overflow was discovered in the Linux kernel in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could have allowed the remote device to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1157158).

CVE-2019-18660: The Linux kernel on powerpc allowed Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c (bnc#1157038).

CVE-2019-18683: An issue was discovered in drivers/media/platform/vivid in the Linux kernel. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded.
There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free (bnc#1155897).

CVE-2019-18809: A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1156258).

CVE-2019-19046: A memory leak in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering ida_simple_get() failure (bnc#1157304).

CVE-2019-19078: A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures (bnc#1157032).

CVE-2019-19062: A memory leak in the crypto_report() function in crypto/crypto_user_base.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering crypto_report_alg() failures (bnc#1157333).

CVE-2019-19057: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures (bnc#1157197).

CVE-2019-19056: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures (bnc#1157197).

CVE-2019-19068: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures (bnc#1157307).

CVE-2019-19063: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157298).

CVE-2019-19227: In the AppleTalk subsystem in the Linux kernel there was a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client (bnc#1157678).

CVE-2019-19081: A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157045).

CVE-2019-19080: Four memory leaks in the nfp_flower_spawn_phy_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157044).

CVE-2019-19065: A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures (bnc#1157191).

CVE-2019-19077: A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering copy to udata failures (bnc#1157171).

CVE-2019-19052: A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures (bnc#1157324).

CVE-2019-19067: Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures (bsc#1157180).

CVE-2019-19060: A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157178).

CVE-2019-19049: A memory leak in the unittest_data_add() function in drivers/of/unittest.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering of_fdt_unflatten_tree() failures (bsc#1157173).

CVE-2019-19075: A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures (bnc#1157162).

CVE-2019-19058: A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering alloc_page() failures (bnc#1157145).

CVE-2019-19074: A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157143).

CVE-2019-19073: Fixed memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c allowed attackers to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures (bnc#1157070).

CVE-2019-19083: Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157049).

CVE-2019-19082: Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157046).

CVE-2019-15916: An issue was discovered in the Linux kernel There was a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service (bnc#1149448).

CVE-2019-0154: Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 and E-2100 Processor Families may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1135966).

CVE-2019-0155: Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may have allowed an authenticated user to potentially enable escalation of privilege via local access (bnc#1135967).

CVE-2019-16231: drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 did not check the alloc_workqueue return value, leading to a NULL pointer dereference (bnc#1150466).

CVE-2019-18805: An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel There was a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unspecified other impact (bnc#1156187).

CVE-2019-17055: base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel did not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket (bnc#1152782).

CVE-2019-16995: In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d (bnc#1152685).

CVE-2019-11135: TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access (bnc#1139073).

CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 did not check the alloc_workqueue return value, leading to a NULL pointer dereference (bnc#1150457).

CVE-2018-12207: Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may have allowed an authenticated user to potentially enable denial of service of the host system via local access (bnc#1117665).

CVE-2019-10220: Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists (bnc#1144903).

CVE-2019-17666: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (bnc#1154372).

CVE-2019-16232: drivers/net/wireless/marvell/libertas/if_sdio.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference (bnc#1150465).

CVE-2019-16234: drivers/net/wireless/intel/iwlwifi/pcie/trans.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference (bnc#1150452).

CVE-2019-17133: cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c did not reject a long SSID IE, leading to a Buffer Overflow (bnc#1153158).

CVE-2019-17056: llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel did not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176 (bnc#1152788).

CVE-2019-14821: An out-of-bounds access issue was found in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation (bnc#1151350).

CVE-2017-18595: An issue was discovered in the Linux kernel A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (bnc#1149555).

CVE-2019-9506: The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and did not prevent an attacker from influencing the key length negotiation. This allowed practical brute-force attacks (aka 'KNOB') that can decrypt traffic and inject arbitrary ciphertext without the victim noticing (bnc#1146042).

CVE-2019-14835: A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration (bnc#1150112).

CVE-2019-9456: Ther is an issue inside the USB monitor driver that can lead to a possible OOB write due to a missing bounds check (bnc#1150025).

CVE-2019-15031: In the Linux kernel on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt (bnc#1149713).

CVE-2019-15030: In the Linux kernel on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception (bnc#1149713).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-93=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1157070

https://bugzilla.suse.com/show_bug.cgi?id=1157115

https://bugzilla.suse.com/show_bug.cgi?id=1157143

https://bugzilla.suse.com/show_bug.cgi?id=1157145

https://bugzilla.suse.com/show_bug.cgi?id=1157158

https://bugzilla.suse.com/show_bug.cgi?id=1157160

https://bugzilla.suse.com/show_bug.cgi?id=1157162

https://bugzilla.suse.com/show_bug.cgi?id=1157169

https://bugzilla.suse.com/show_bug.cgi?id=1157171

https://bugzilla.suse.com/show_bug.cgi?id=1157173

https://bugzilla.suse.com/show_bug.cgi?id=1157178

https://bugzilla.suse.com/show_bug.cgi?id=1157180

https://bugzilla.suse.com/show_bug.cgi?id=1157182

https://bugzilla.suse.com/show_bug.cgi?id=1157183

https://bugzilla.suse.com/show_bug.cgi?id=1157184

https://bugzilla.suse.com/show_bug.cgi?id=1157191

https://bugzilla.suse.com/show_bug.cgi?id=1157193

https://bugzilla.suse.com/show_bug.cgi?id=1157197

https://bugzilla.suse.com/show_bug.cgi?id=1157298

https://bugzilla.suse.com/show_bug.cgi?id=1157303

https://bugzilla.suse.com/show_bug.cgi?id=1157304

https://bugzilla.suse.com/show_bug.cgi?id=1157307

https://bugzilla.suse.com/show_bug.cgi?id=1157324

https://bugzilla.suse.com/show_bug.cgi?id=1157333

https://bugzilla.suse.com/show_bug.cgi?id=1157386

https://bugzilla.suse.com/show_bug.cgi?id=1157424

https://bugzilla.suse.com/show_bug.cgi?id=1157463

https://bugzilla.suse.com/show_bug.cgi?id=1155836

https://bugzilla.suse.com/show_bug.cgi?id=1155897

https://bugzilla.suse.com/show_bug.cgi?id=1155921

https://bugzilla.suse.com/show_bug.cgi?id=1155945

https://bugzilla.suse.com/show_bug.cgi?id=1156187

https://bugzilla.suse.com/show_bug.cgi?id=1156258

https://bugzilla.suse.com/show_bug.cgi?id=1156259

https://bugzilla.suse.com/show_bug.cgi?id=1156286

https://bugzilla.suse.com/show_bug.cgi?id=1156429

https://bugzilla.suse.com/show_bug.cgi?id=1156462

https://bugzilla.suse.com/show_bug.cgi?id=1156466

https://bugzilla.suse.com/show_bug.cgi?id=1156471

https://bugzilla.suse.com/show_bug.cgi?id=1156494

https://bugzilla.suse.com/show_bug.cgi?id=1156609

https://bugzilla.suse.com/show_bug.cgi?id=1157499

https://bugzilla.suse.com/show_bug.cgi?id=1157678

https://bugzilla.suse.com/show_bug.cgi?id=1157698

https://bugzilla.suse.com/show_bug.cgi?id=1157778

https://bugzilla.suse.com/show_bug.cgi?id=1157853

https://bugzilla.suse.com/show_bug.cgi?id=1157895

https://bugzilla.suse.com/show_bug.cgi?id=1157908

https://bugzilla.suse.com/show_bug.cgi?id=1158021

https://bugzilla.suse.com/show_bug.cgi?id=1158049

https://bugzilla.suse.com/show_bug.cgi?id=1158063

https://bugzilla.suse.com/show_bug.cgi?id=1158064

https://bugzilla.suse.com/show_bug.cgi?id=1158065

https://bugzilla.suse.com/show_bug.cgi?id=1158066

https://bugzilla.suse.com/show_bug.cgi?id=1158067

https://bugzilla.suse.com/show_bug.cgi?id=1158068

https://bugzilla.suse.com/show_bug.cgi?id=1158071

https://bugzilla.suse.com/show_bug.cgi?id=1158082

https://bugzilla.suse.com/show_bug.cgi?id=1158094

https://bugzilla.suse.com/show_bug.cgi?id=1158132

https://bugzilla.suse.com/show_bug.cgi?id=1158381

https://bugzilla.suse.com/show_bug.cgi?id=1158394

https://bugzilla.suse.com/show_bug.cgi?id=1158398

https://bugzilla.suse.com/show_bug.cgi?id=1158407

https://bugzilla.suse.com/show_bug.cgi?id=1158410

https://bugzilla.suse.com/show_bug.cgi?id=1158413

https://bugzilla.suse.com/show_bug.cgi?id=1158417

https://bugzilla.suse.com/show_bug.cgi?id=1158427

https://bugzilla.suse.com/show_bug.cgi?id=1158445

https://bugzilla.suse.com/show_bug.cgi?id=1158533

https://bugzilla.suse.com/show_bug.cgi?id=1158637

https://bugzilla.suse.com/show_bug.cgi?id=1158638

https://bugzilla.suse.com/show_bug.cgi?id=1158639

https://bugzilla.suse.com/show_bug.cgi?id=1158640

https://bugzilla.suse.com/show_bug.cgi?id=1158641

https://bugzilla.suse.com/show_bug.cgi?id=1158643

https://bugzilla.suse.com/show_bug.cgi?id=1158644

https://bugzilla.suse.com/show_bug.cgi?id=1158645

https://bugzilla.suse.com/show_bug.cgi?id=1158646

https://bugzilla.suse.com/show_bug.cgi?id=1158647

https://bugzilla.suse.com/show_bug.cgi?id=1158649

https://bugzilla.suse.com/show_bug.cgi?id=1158651

https://bugzilla.suse.com/show_bug.cgi?id=1158652

https://bugzilla.suse.com/show_bug.cgi?id=1158819

https://bugzilla.suse.com/show_bug.cgi?id=1158823

https://bugzilla.suse.com/show_bug.cgi?id=1158824

https://bugzilla.suse.com/show_bug.cgi?id=1158827

https://bugzilla.suse.com/show_bug.cgi?id=1158834

https://bugzilla.suse.com/show_bug.cgi?id=1158893

https://bugzilla.suse.com/show_bug.cgi?id=1158900

https://bugzilla.suse.com/show_bug.cgi?id=1158903

https://bugzilla.suse.com/show_bug.cgi?id=1158904

https://bugzilla.suse.com/show_bug.cgi?id=1158954

https://bugzilla.suse.com/show_bug.cgi?id=1159024

https://bugzilla.suse.com/show_bug.cgi?id=1159096

https://bugzilla.suse.com/show_bug.cgi?id=1159297

https://bugzilla.suse.com/show_bug.cgi?id=1159483

https://bugzilla.suse.com/show_bug.cgi?id=1159484

https://bugzilla.suse.com/show_bug.cgi?id=1159500

https://bugzilla.suse.com/show_bug.cgi?id=1159569

https://bugzilla.suse.com/show_bug.cgi?id=1159841

https://bugzilla.suse.com/show_bug.cgi?id=1159908

https://bugzilla.suse.com/show_bug.cgi?id=1159909

https://bugzilla.suse.com/show_bug.cgi?id=1159910

https://bugzilla.suse.com/show_bug.cgi?id=972655

https://www.suse.com/security/cve/CVE-2017-18595/

https://www.suse.com/security/cve/CVE-2018-12207/

https://www.suse.com/security/cve/CVE-2019-0154/

https://www.suse.com/security/cve/CVE-2019-0155/

https://www.suse.com/security/cve/CVE-2019-10220/

https://www.suse.com/security/cve/CVE-2019-11135/

https://www.suse.com/security/cve/CVE-2019-14821/

https://www.suse.com/security/cve/CVE-2019-14835/

https://www.suse.com/security/cve/CVE-2019-14895/

https://www.suse.com/security/cve/CVE-2019-14901/

https://www.suse.com/security/cve/CVE-2019-15030/

https://www.suse.com/security/cve/CVE-2019-15031/

https://www.suse.com/security/cve/CVE-2019-15213/

https://www.suse.com/security/cve/CVE-2019-15916/

https://www.suse.com/security/cve/CVE-2019-16231/

https://www.suse.com/security/cve/CVE-2019-16232/

https://www.suse.com/security/cve/CVE-2019-16233/

https://www.suse.com/security/cve/CVE-2019-16234/

https://www.suse.com/security/cve/CVE-2019-16746/

https://www.suse.com/security/cve/CVE-2019-16995/

https://www.suse.com/security/cve/CVE-2019-17055/

https://www.suse.com/security/cve/CVE-2019-17056/

https://www.suse.com/security/cve/CVE-2019-17133/

https://www.suse.com/security/cve/CVE-2019-17666/

https://www.suse.com/security/cve/CVE-2019-18660/

https://www.suse.com/security/cve/CVE-2019-18683/

https://www.suse.com/security/cve/CVE-2019-18805/

https://www.suse.com/security/cve/CVE-2019-18808/

https://www.suse.com/security/cve/CVE-2019-19528/

https://www.suse.com/security/cve/CVE-2019-19529/

https://www.suse.com/security/cve/CVE-2019-19530/

https://www.suse.com/security/cve/CVE-2019-19531/

https://www.suse.com/security/cve/CVE-2019-19532/

https://www.suse.com/security/cve/CVE-2019-19533/

https://www.suse.com/security/cve/CVE-2019-19534/

https://www.suse.com/security/cve/CVE-2019-19535/

https://www.suse.com/security/cve/CVE-2019-19536/

https://www.suse.com/security/cve/CVE-2019-19537/

https://www.suse.com/security/cve/CVE-2019-19543/

https://www.suse.com/security/cve/CVE-2019-19767/

https://www.suse.com/security/cve/CVE-2019-19966/

https://www.suse.com/security/cve/CVE-2019-20054/

https://www.suse.com/security/cve/CVE-2019-20095/

https://www.suse.com/security/cve/CVE-2019-20096/

https://www.suse.com/security/cve/CVE-2019-9456/

https://www.suse.com/security/cve/CVE-2019-9506/

http://www.nessus.org/u?de30302d

https://www.suse.com/security/cve/CVE-2019-18809/

https://www.suse.com/security/cve/CVE-2019-19046/

https://www.suse.com/security/cve/CVE-2019-19049/

https://www.suse.com/security/cve/CVE-2019-19051/

https://www.suse.com/security/cve/CVE-2019-19052/

https://www.suse.com/security/cve/CVE-2019-19056/

https://www.suse.com/security/cve/CVE-2019-19057/

https://www.suse.com/security/cve/CVE-2019-19058/

https://www.suse.com/security/cve/CVE-2019-19060/

https://www.suse.com/security/cve/CVE-2019-19062/

https://www.suse.com/security/cve/CVE-2019-19063/

https://www.suse.com/security/cve/CVE-2019-19065/

https://www.suse.com/security/cve/CVE-2019-19066/

https://www.suse.com/security/cve/CVE-2019-19067/

https://www.suse.com/security/cve/CVE-2019-19068/

https://www.suse.com/security/cve/CVE-2019-19073/

https://www.suse.com/security/cve/CVE-2019-19074/

https://www.suse.com/security/cve/CVE-2019-19075/

https://www.suse.com/security/cve/CVE-2019-19077/

https://www.suse.com/security/cve/CVE-2019-19078/

https://www.suse.com/security/cve/CVE-2019-19080/

https://www.suse.com/security/cve/CVE-2019-19081/

https://www.suse.com/security/cve/CVE-2019-19082/

https://www.suse.com/security/cve/CVE-2019-19083/

https://www.suse.com/security/cve/CVE-2019-19227/

https://www.suse.com/security/cve/CVE-2019-19319/

https://www.suse.com/security/cve/CVE-2019-19332/

https://www.suse.com/security/cve/CVE-2019-19338/

https://www.suse.com/security/cve/CVE-2019-19447/

https://www.suse.com/security/cve/CVE-2019-19523/

https://www.suse.com/security/cve/CVE-2019-19524/

https://www.suse.com/security/cve/CVE-2019-19525/

https://www.suse.com/security/cve/CVE-2019-19526/

https://www.suse.com/security/cve/CVE-2019-19527/

https://bugzilla.suse.com/show_bug.cgi?id=1156700

https://bugzilla.suse.com/show_bug.cgi?id=1156729

https://bugzilla.suse.com/show_bug.cgi?id=1156882

https://bugzilla.suse.com/show_bug.cgi?id=1156928

https://bugzilla.suse.com/show_bug.cgi?id=1157032

https://bugzilla.suse.com/show_bug.cgi?id=1157038

https://bugzilla.suse.com/show_bug.cgi?id=1157042

https://bugzilla.suse.com/show_bug.cgi?id=1157044

https://bugzilla.suse.com/show_bug.cgi?id=1157045

https://bugzilla.suse.com/show_bug.cgi?id=1157046

https://bugzilla.suse.com/show_bug.cgi?id=1157049

https://bugzilla.suse.com/show_bug.cgi?id=1046299

https://bugzilla.suse.com/show_bug.cgi?id=1046303

https://bugzilla.suse.com/show_bug.cgi?id=1046305

https://bugzilla.suse.com/show_bug.cgi?id=1048942

https://bugzilla.suse.com/show_bug.cgi?id=1050244

https://bugzilla.suse.com/show_bug.cgi?id=1050536

https://bugzilla.suse.com/show_bug.cgi?id=1050545

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1055117

https://bugzilla.suse.com/show_bug.cgi?id=1055186

https://bugzilla.suse.com/show_bug.cgi?id=1061840

https://bugzilla.suse.com/show_bug.cgi?id=1064802

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1066129

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1073513

https://bugzilla.suse.com/show_bug.cgi?id=1078248

https://bugzilla.suse.com/show_bug.cgi?id=1082555

https://bugzilla.suse.com/show_bug.cgi?id=1082635

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1086323

https://bugzilla.suse.com/show_bug.cgi?id=1153158

https://bugzilla.suse.com/show_bug.cgi?id=1153236

https://bugzilla.suse.com/show_bug.cgi?id=1153263

https://bugzilla.suse.com/show_bug.cgi?id=1153476

https://bugzilla.suse.com/show_bug.cgi?id=1087092

https://bugzilla.suse.com/show_bug.cgi?id=1089644

https://bugzilla.suse.com/show_bug.cgi?id=1090631

https://bugzilla.suse.com/show_bug.cgi?id=1090888

https://bugzilla.suse.com/show_bug.cgi?id=1091041

https://bugzilla.suse.com/show_bug.cgi?id=1093205

https://bugzilla.suse.com/show_bug.cgi?id=1096254

https://bugzilla.suse.com/show_bug.cgi?id=1097583

https://bugzilla.suse.com/show_bug.cgi?id=1097584

https://bugzilla.suse.com/show_bug.cgi?id=1097585

https://bugzilla.suse.com/show_bug.cgi?id=1097586

https://bugzilla.suse.com/show_bug.cgi?id=1097587

https://bugzilla.suse.com/show_bug.cgi?id=1097588

https://bugzilla.suse.com/show_bug.cgi?id=1098291

https://bugzilla.suse.com/show_bug.cgi?id=1101674

https://bugzilla.suse.com/show_bug.cgi?id=1103989

https://bugzilla.suse.com/show_bug.cgi?id=1103990

https://bugzilla.suse.com/show_bug.cgi?id=1103991

https://bugzilla.suse.com/show_bug.cgi?id=1104353

https://bugzilla.suse.com/show_bug.cgi?id=1104427

https://bugzilla.suse.com/show_bug.cgi?id=1104745

https://bugzilla.suse.com/show_bug.cgi?id=1104967

https://bugzilla.suse.com/show_bug.cgi?id=1106434

https://bugzilla.suse.com/show_bug.cgi?id=1108043

https://bugzilla.suse.com/show_bug.cgi?id=1108382

https://bugzilla.suse.com/show_bug.cgi?id=1109158

https://bugzilla.suse.com/show_bug.cgi?id=1109837

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1112374

https://bugzilla.suse.com/show_bug.cgi?id=1113722

https://bugzilla.suse.com/show_bug.cgi?id=1113956

https://bugzilla.suse.com/show_bug.cgi?id=1113994

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1115026

https://bugzilla.suse.com/show_bug.cgi?id=1117169

https://bugzilla.suse.com/show_bug.cgi?id=1117665

https://bugzilla.suse.com/show_bug.cgi?id=1118661

https://bugzilla.suse.com/show_bug.cgi?id=1119086

https://bugzilla.suse.com/show_bug.cgi?id=1119113

https://bugzilla.suse.com/show_bug.cgi?id=1119461

https://bugzilla.suse.com/show_bug.cgi?id=1119465

https://bugzilla.suse.com/show_bug.cgi?id=1120853

https://bugzilla.suse.com/show_bug.cgi?id=1120902

https://bugzilla.suse.com/show_bug.cgi?id=1122363

https://bugzilla.suse.com/show_bug.cgi?id=1123034

https://bugzilla.suse.com/show_bug.cgi?id=1123080

https://bugzilla.suse.com/show_bug.cgi?id=1123105

https://bugzilla.suse.com/show_bug.cgi?id=1126206

https://bugzilla.suse.com/show_bug.cgi?id=1126390

https://bugzilla.suse.com/show_bug.cgi?id=1127155

https://bugzilla.suse.com/show_bug.cgi?id=1127354

https://bugzilla.suse.com/show_bug.cgi?id=1127371

https://bugzilla.suse.com/show_bug.cgi?id=1127611

https://bugzilla.suse.com/show_bug.cgi?id=1127988

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1131107

https://bugzilla.suse.com/show_bug.cgi?id=1131304

https://bugzilla.suse.com/show_bug.cgi?id=1131489

https://bugzilla.suse.com/show_bug.cgi?id=1133140

https://bugzilla.suse.com/show_bug.cgi?id=1134476

https://bugzilla.suse.com/show_bug.cgi?id=1134973

https://bugzilla.suse.com/show_bug.cgi?id=1134983

https://bugzilla.suse.com/show_bug.cgi?id=1135642

https://bugzilla.suse.com/show_bug.cgi?id=1135854

https://bugzilla.suse.com/show_bug.cgi?id=1135873

https://bugzilla.suse.com/show_bug.cgi?id=1135966

https://bugzilla.suse.com/show_bug.cgi?id=1135967

https://bugzilla.suse.com/show_bug.cgi?id=1136261

https://bugzilla.suse.com/show_bug.cgi?id=1137040

https://bugzilla.suse.com/show_bug.cgi?id=1137069

https://bugzilla.suse.com/show_bug.cgi?id=1137223

https://bugzilla.suse.com/show_bug.cgi?id=1137236

https://bugzilla.suse.com/show_bug.cgi?id=1137799

https://bugzilla.suse.com/show_bug.cgi?id=1137861

https://bugzilla.suse.com/show_bug.cgi?id=1137865

https://bugzilla.suse.com/show_bug.cgi?id=1137959

https://bugzilla.suse.com/show_bug.cgi?id=1137982

https://bugzilla.suse.com/show_bug.cgi?id=1138039

https://bugzilla.suse.com/show_bug.cgi?id=1138190

https://bugzilla.suse.com/show_bug.cgi?id=1139073

https://bugzilla.suse.com/show_bug.cgi?id=1140090

https://bugzilla.suse.com/show_bug.cgi?id=1140155

https://bugzilla.suse.com/show_bug.cgi?id=1140729

https://bugzilla.suse.com/show_bug.cgi?id=1140845

https://bugzilla.suse.com/show_bug.cgi?id=1140883

https://bugzilla.suse.com/show_bug.cgi?id=1140948

https://bugzilla.suse.com/show_bug.cgi?id=1141013

https://bugzilla.suse.com/show_bug.cgi?id=1141340

https://bugzilla.suse.com/show_bug.cgi?id=1141543

https://bugzilla.suse.com/show_bug.cgi?id=1142076

https://bugzilla.suse.com/show_bug.cgi?id=1142095

https://bugzilla.suse.com/show_bug.cgi?id=1142635

https://bugzilla.suse.com/show_bug.cgi?id=1142667

https://bugzilla.suse.com/show_bug.cgi?id=1142924

https://bugzilla.suse.com/show_bug.cgi?id=1143706

https://bugzilla.suse.com/show_bug.cgi?id=1143959

https://bugzilla.suse.com/show_bug.cgi?id=1144333

https://bugzilla.suse.com/show_bug.cgi?id=1144338

https://bugzilla.suse.com/show_bug.cgi?id=1144375

https://bugzilla.suse.com/show_bug.cgi?id=1144449

https://bugzilla.suse.com/show_bug.cgi?id=1144653

https://bugzilla.suse.com/show_bug.cgi?id=1144903

https://bugzilla.suse.com/show_bug.cgi?id=1145099

https://bugzilla.suse.com/show_bug.cgi?id=1145661

https://bugzilla.suse.com/show_bug.cgi?id=1146042

https://bugzilla.suse.com/show_bug.cgi?id=1146519

https://bugzilla.suse.com/show_bug.cgi?id=1146544

https://bugzilla.suse.com/show_bug.cgi?id=1146612

https://bugzilla.suse.com/show_bug.cgi?id=1146664

https://bugzilla.suse.com/show_bug.cgi?id=1148133

https://bugzilla.suse.com/show_bug.cgi?id=1148410

https://bugzilla.suse.com/show_bug.cgi?id=1148712

https://bugzilla.suse.com/show_bug.cgi?id=1148859

https://bugzilla.suse.com/show_bug.cgi?id=1148868

https://bugzilla.suse.com/show_bug.cgi?id=1149083

https://bugzilla.suse.com/show_bug.cgi?id=1149119

https://bugzilla.suse.com/show_bug.cgi?id=1149224

https://bugzilla.suse.com/show_bug.cgi?id=1149446

https://bugzilla.suse.com/show_bug.cgi?id=1149448

https://bugzilla.suse.com/show_bug.cgi?id=1149555

https://bugzilla.suse.com/show_bug.cgi?id=1149652

https://bugzilla.suse.com/show_bug.cgi?id=1149713

https://bugzilla.suse.com/show_bug.cgi?id=1149853

https://bugzilla.suse.com/show_bug.cgi?id=1149940

https://bugzilla.suse.com/show_bug.cgi?id=1149959

https://bugzilla.suse.com/show_bug.cgi?id=1149963

https://bugzilla.suse.com/show_bug.cgi?id=1149976

https://bugzilla.suse.com/show_bug.cgi?id=1150025

https://bugzilla.suse.com/show_bug.cgi?id=1150033

https://bugzilla.suse.com/show_bug.cgi?id=1150112

https://bugzilla.suse.com/show_bug.cgi?id=1150305

https://bugzilla.suse.com/show_bug.cgi?id=1150381

https://bugzilla.suse.com/show_bug.cgi?id=1150423

https://bugzilla.suse.com/show_bug.cgi?id=1150452

https://bugzilla.suse.com/show_bug.cgi?id=1150457

https://bugzilla.suse.com/show_bug.cgi?id=1150465

https://bugzilla.suse.com/show_bug.cgi?id=1150466

https://bugzilla.suse.com/show_bug.cgi?id=1150562

https://bugzilla.suse.com/show_bug.cgi?id=1150727

https://bugzilla.suse.com/show_bug.cgi?id=1150846

https://bugzilla.suse.com/show_bug.cgi?id=1150860

https://bugzilla.suse.com/show_bug.cgi?id=1150861

https://bugzilla.suse.com/show_bug.cgi?id=1150875

https://bugzilla.suse.com/show_bug.cgi?id=1150933

https://bugzilla.suse.com/show_bug.cgi?id=1151021

https://bugzilla.suse.com/show_bug.cgi?id=1151067

https://bugzilla.suse.com/show_bug.cgi?id=1151192

https://bugzilla.suse.com/show_bug.cgi?id=1151225

https://bugzilla.suse.com/show_bug.cgi?id=1151350

https://bugzilla.suse.com/show_bug.cgi?id=1151508

https://bugzilla.suse.com/show_bug.cgi?id=1151548

https://bugzilla.suse.com/show_bug.cgi?id=1151610

https://bugzilla.suse.com/show_bug.cgi?id=1151661

https://bugzilla.suse.com/show_bug.cgi?id=1151662

https://bugzilla.suse.com/show_bug.cgi?id=1151667

https://bugzilla.suse.com/show_bug.cgi?id=1151671

https://bugzilla.suse.com/show_bug.cgi?id=1151680

https://bugzilla.suse.com/show_bug.cgi?id=1151807

https://bugzilla.suse.com/show_bug.cgi?id=1151891

https://bugzilla.suse.com/show_bug.cgi?id=1151900

https://bugzilla.suse.com/show_bug.cgi?id=1151910

https://bugzilla.suse.com/show_bug.cgi?id=1151955

https://bugzilla.suse.com/show_bug.cgi?id=1152024

https://bugzilla.suse.com/show_bug.cgi?id=1152025

https://bugzilla.suse.com/show_bug.cgi?id=1152026

https://bugzilla.suse.com/show_bug.cgi?id=1152033

https://bugzilla.suse.com/show_bug.cgi?id=1152107

https://bugzilla.suse.com/show_bug.cgi?id=1152161

https://bugzilla.suse.com/show_bug.cgi?id=1152187

https://bugzilla.suse.com/show_bug.cgi?id=1153509

https://bugzilla.suse.com/show_bug.cgi?id=1153607

https://bugzilla.suse.com/show_bug.cgi?id=1153628

https://bugzilla.suse.com/show_bug.cgi?id=1153646

https://bugzilla.suse.com/show_bug.cgi?id=1153681

https://bugzilla.suse.com/show_bug.cgi?id=1153713

https://bugzilla.suse.com/show_bug.cgi?id=1153717

https://bugzilla.suse.com/show_bug.cgi?id=1153718

https://bugzilla.suse.com/show_bug.cgi?id=1153719

https://bugzilla.suse.com/show_bug.cgi?id=1153811

https://bugzilla.suse.com/show_bug.cgi?id=1153969

https://bugzilla.suse.com/show_bug.cgi?id=1154043

https://bugzilla.suse.com/show_bug.cgi?id=1154048

https://bugzilla.suse.com/show_bug.cgi?id=1154058

https://bugzilla.suse.com/show_bug.cgi?id=1154108

https://bugzilla.suse.com/show_bug.cgi?id=1154124

https://bugzilla.suse.com/show_bug.cgi?id=1154189

https://bugzilla.suse.com/show_bug.cgi?id=1154242

https://bugzilla.suse.com/show_bug.cgi?id=1154244

https://bugzilla.suse.com/show_bug.cgi?id=1154268

https://bugzilla.suse.com/show_bug.cgi?id=1152325

https://bugzilla.suse.com/show_bug.cgi?id=1152446

https://bugzilla.suse.com/show_bug.cgi?id=1152457

https://bugzilla.suse.com/show_bug.cgi?id=1152460

https://bugzilla.suse.com/show_bug.cgi?id=1152466

https://bugzilla.suse.com/show_bug.cgi?id=1152497

https://bugzilla.suse.com/show_bug.cgi?id=1152505

https://bugzilla.suse.com/show_bug.cgi?id=1152506

https://bugzilla.suse.com/show_bug.cgi?id=1152525

https://bugzilla.suse.com/show_bug.cgi?id=1152624

https://bugzilla.suse.com/show_bug.cgi?id=1152631

https://bugzilla.suse.com/show_bug.cgi?id=1152665

https://bugzilla.suse.com/show_bug.cgi?id=1152685

https://bugzilla.suse.com/show_bug.cgi?id=1152696

https://bugzilla.suse.com/show_bug.cgi?id=1152697

https://bugzilla.suse.com/show_bug.cgi?id=1152782

https://bugzilla.suse.com/show_bug.cgi?id=1152788

https://bugzilla.suse.com/show_bug.cgi?id=1152790

https://bugzilla.suse.com/show_bug.cgi?id=1152791

https://bugzilla.suse.com/show_bug.cgi?id=1152885

https://bugzilla.suse.com/show_bug.cgi?id=1152972

https://bugzilla.suse.com/show_bug.cgi?id=1152974

https://bugzilla.suse.com/show_bug.cgi?id=1152975

https://bugzilla.suse.com/show_bug.cgi?id=1153108

https://bugzilla.suse.com/show_bug.cgi?id=1153112

https://bugzilla.suse.com/show_bug.cgi?id=1154354

https://bugzilla.suse.com/show_bug.cgi?id=1154355

https://bugzilla.suse.com/show_bug.cgi?id=1154372

https://bugzilla.suse.com/show_bug.cgi?id=1154521

https://bugzilla.suse.com/show_bug.cgi?id=1154526

https://bugzilla.suse.com/show_bug.cgi?id=1154578

https://bugzilla.suse.com/show_bug.cgi?id=1154601

https://bugzilla.suse.com/show_bug.cgi?id=1154607

https://bugzilla.suse.com/show_bug.cgi?id=1154608

https://bugzilla.suse.com/show_bug.cgi?id=1154610

https://bugzilla.suse.com/show_bug.cgi?id=1154611

https://bugzilla.suse.com/show_bug.cgi?id=1154651

https://bugzilla.suse.com/show_bug.cgi?id=1154737

https://bugzilla.suse.com/show_bug.cgi?id=1154768

https://bugzilla.suse.com/show_bug.cgi?id=1154848

https://bugzilla.suse.com/show_bug.cgi?id=1154858

https://bugzilla.suse.com/show_bug.cgi?id=1154905

https://bugzilla.suse.com/show_bug.cgi?id=1154916

https://bugzilla.suse.com/show_bug.cgi?id=1154956

https://bugzilla.suse.com/show_bug.cgi?id=1154959

https://bugzilla.suse.com/show_bug.cgi?id=1155021

https://bugzilla.suse.com/show_bug.cgi?id=1155061

https://bugzilla.suse.com/show_bug.cgi?id=1155178

https://bugzilla.suse.com/show_bug.cgi?id=1155179

https://bugzilla.suse.com/show_bug.cgi?id=1155184

https://bugzilla.suse.com/show_bug.cgi?id=1155186

https://bugzilla.suse.com/show_bug.cgi?id=1155331

https://bugzilla.suse.com/show_bug.cgi?id=1155334

https://bugzilla.suse.com/show_bug.cgi?id=1155671

https://bugzilla.suse.com/show_bug.cgi?id=1155689

https://bugzilla.suse.com/show_bug.cgi?id=1155692

https://bugzilla.suse.com/show_bug.cgi?id=1155812

https://bugzilla.suse.com/show_bug.cgi?id=1155817

Plugin Details

Severity: Critical

ID: 132925

File Name: suse_SU-2020-0093-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/15/2020

Updated: 1/17/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-azure, p-cpe:/a:novell:suse_linux:kernel-azure-base, p-cpe:/a:novell:suse_linux:kernel-azure-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-debugsource, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-syms-azure, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/14/2020

Vulnerability Publication Date: 8/14/2019

Reference Information

CVE: CVE-2017-18595, CVE-2018-12207, CVE-2019-0154, CVE-2019-0155, CVE-2019-10220, CVE-2019-11135, CVE-2019-14821, CVE-2019-14835, CVE-2019-14895, CVE-2019-14901, CVE-2019-15030, CVE-2019-15031, CVE-2019-15213, CVE-2019-15916, CVE-2019-16231, CVE-2019-16232, CVE-2019-16233, CVE-2019-16234, CVE-2019-16746, CVE-2019-16995, CVE-2019-17055, CVE-2019-17056, CVE-2019-17133, CVE-2019-17666, CVE-2019-18660, CVE-2019-18683, CVE-2019-18805, CVE-2019-18808, CVE-2019-18809, CVE-2019-19046, CVE-2019-19049, CVE-2019-19051, CVE-2019-19052, CVE-2019-19056, CVE-2019-19057, CVE-2019-19058, CVE-2019-19060, CVE-2019-19062, CVE-2019-19063, CVE-2019-19065, CVE-2019-19066, CVE-2019-19067, CVE-2019-19068, CVE-2019-19073, CVE-2019-19074, CVE-2019-19075, CVE-2019-19077, CVE-2019-19078, CVE-2019-19080, CVE-2019-19081, CVE-2019-19082, CVE-2019-19083, CVE-2019-19227, CVE-2019-19319, CVE-2019-19332, CVE-2019-19338, CVE-2019-19447, CVE-2019-19523, CVE-2019-19524, CVE-2019-19525, CVE-2019-19526, CVE-2019-19527, CVE-2019-19528, CVE-2019-19529, CVE-2019-19530, CVE-2019-19531, CVE-2019-19532, CVE-2019-19533, CVE-2019-19534, CVE-2019-19535, CVE-2019-19536, CVE-2019-19537, CVE-2019-19543, CVE-2019-19767, CVE-2019-19966, CVE-2019-20054, CVE-2019-20095, CVE-2019-20096, CVE-2019-9456, CVE-2019-9506