Oval Definition:oval:org.opensuse.security:def:20193896
Revision Date:2022-09-02Version:1
Title:CVE-2019-3896
Description:

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).
Family:unixClass:vulnerability
Status:Reference(s):CVE-2019-3896
SUSE-SU-2019:14127-1
Mitre CVE-2019-3896
SUSE CVE-2019-3896
SUSE-SU-2019:14127-1
Platform(s):SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Micro 5.0
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Storage 6
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
Product(s):
Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • kernel-default is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND Package Information
  • kernel-bigmem-3.0.101-108.98 is installed
  • OR kernel-bigmem-base-3.0.101-108.98 is installed
  • OR kernel-bigmem-devel-3.0.101-108.98 is installed
  • OR kernel-default-3.0.101-108.98 is installed
  • OR kernel-default-base-3.0.101-108.98 is installed
  • OR kernel-default-devel-3.0.101-108.98 is installed
  • OR kernel-default-man-3.0.101-108.98 is installed
  • OR kernel-ec2-3.0.101-108.98 is installed
  • OR kernel-ec2-base-3.0.101-108.98 is installed
  • OR kernel-ec2-devel-3.0.101-108.98 is installed
  • OR kernel-pae-3.0.101-108.98 is installed
  • OR kernel-pae-base-3.0.101-108.98 is installed
  • OR kernel-pae-devel-3.0.101-108.98 is installed
  • OR kernel-ppc64-3.0.101-108.98 is installed
  • OR kernel-ppc64-base-3.0.101-108.98 is installed
  • OR kernel-ppc64-devel-3.0.101-108.98 is installed
  • OR kernel-source-3.0.101-108.98 is installed
  • OR kernel-syms-3.0.101-108.98 is installed
  • OR kernel-trace-3.0.101-108.98 is installed
  • OR kernel-trace-base-3.0.101-108.98 is installed
  • OR kernel-trace-devel-3.0.101-108.98 is installed
  • OR kernel-xen-3.0.101-108.98 is installed
  • OR kernel-xen-base-3.0.101-108.98 is installed
  • OR kernel-xen-devel-3.0.101-108.98 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND Package Information
  • kernel-bigmem-3.0.101-108.98 is installed
  • OR kernel-bigmem-base-3.0.101-108.98 is installed
  • OR kernel-bigmem-devel-3.0.101-108.98 is installed
  • OR kernel-default-3.0.101-108.98 is installed
  • OR kernel-default-base-3.0.101-108.98 is installed
  • OR kernel-default-devel-3.0.101-108.98 is installed
  • OR kernel-default-man-3.0.101-108.98 is installed
  • OR kernel-ec2-3.0.101-108.98 is installed
  • OR kernel-ec2-base-3.0.101-108.98 is installed
  • OR kernel-ec2-devel-3.0.101-108.98 is installed
  • OR kernel-pae-3.0.101-108.98 is installed
  • OR kernel-pae-base-3.0.101-108.98 is installed
  • OR kernel-pae-devel-3.0.101-108.98 is installed
  • OR kernel-ppc64-3.0.101-108.98 is installed
  • OR kernel-ppc64-base-3.0.101-108.98 is installed
  • OR kernel-ppc64-devel-3.0.101-108.98 is installed
  • OR kernel-source-3.0.101-108.98 is installed
  • OR kernel-syms-3.0.101-108.98 is installed
  • OR kernel-trace-3.0.101-108.98 is installed
  • OR kernel-trace-base-3.0.101-108.98 is installed
  • OR kernel-trace-devel-3.0.101-108.98 is installed
  • OR kernel-xen-3.0.101-108.98 is installed
  • OR kernel-xen-base-3.0.101-108.98 is installed
  • OR kernel-xen-devel-3.0.101-108.98 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND Package Information
  • kernel-bigmem-3.0.101-108.98 is installed
  • OR kernel-bigmem-base-3.0.101-108.98 is installed
  • OR kernel-bigmem-devel-3.0.101-108.98 is installed
  • OR kernel-default-3.0.101-108.98 is installed
  • OR kernel-default-base-3.0.101-108.98 is installed
  • OR kernel-default-devel-3.0.101-108.98 is installed
  • OR kernel-default-man-3.0.101-108.98 is installed
  • OR kernel-ec2-3.0.101-108.98 is installed
  • OR kernel-ec2-base-3.0.101-108.98 is installed
  • OR kernel-ec2-devel-3.0.101-108.98 is installed
  • OR kernel-pae-3.0.101-108.98 is installed
  • OR kernel-pae-base-3.0.101-108.98 is installed
  • OR kernel-pae-devel-3.0.101-108.98 is installed
  • OR kernel-ppc64-3.0.101-108.98 is installed
  • OR kernel-ppc64-base-3.0.101-108.98 is installed
  • OR kernel-ppc64-devel-3.0.101-108.98 is installed
  • OR kernel-source-3.0.101-108.98 is installed
  • OR kernel-syms-3.0.101-108.98 is installed
  • OR kernel-trace-3.0.101-108.98 is installed
  • OR kernel-trace-base-3.0.101-108.98 is installed
  • OR kernel-trace-devel-3.0.101-108.98 is installed
  • OR kernel-xen-3.0.101-108.98 is installed
  • OR kernel-xen-base-3.0.101-108.98 is installed
  • OR kernel-xen-devel-3.0.101-108.98 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • kernel-default is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Development Tools 15 is installed
  • OR SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • kernel-default is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND Package Information
  • kernel-bigmem-3.0.101-108.98.1 is installed
  • OR kernel-bigmem-base-3.0.101-108.98.1 is installed
  • OR kernel-bigmem-devel-3.0.101-108.98.1 is installed
  • OR kernel-default-3.0.101-108.98.1 is installed
  • OR kernel-default-base-3.0.101-108.98.1 is installed
  • OR kernel-default-devel-3.0.101-108.98.1 is installed
  • OR kernel-default-man-3.0.101-108.98.1 is installed
  • OR kernel-ec2-3.0.101-108.98.1 is installed
  • OR kernel-ec2-base-3.0.101-108.98.1 is installed
  • OR kernel-ec2-devel-3.0.101-108.98.1 is installed
  • OR kernel-pae-3.0.101-108.98.1 is installed
  • OR kernel-pae-base-3.0.101-108.98.1 is installed
  • OR kernel-pae-devel-3.0.101-108.98.1 is installed
  • OR kernel-ppc64-3.0.101-108.98.1 is installed
  • OR kernel-ppc64-base-3.0.101-108.98.1 is installed
  • OR kernel-ppc64-devel-3.0.101-108.98.1 is installed
  • OR kernel-source-3.0.101-108.98.1 is installed
  • OR kernel-syms-3.0.101-108.98.1 is installed
  • OR kernel-trace-3.0.101-108.98.1 is installed
  • OR kernel-trace-base-3.0.101-108.98.1 is installed
  • OR kernel-trace-devel-3.0.101-108.98.1 is installed
  • OR kernel-xen-3.0.101-108.98.1 is installed
  • OR kernel-xen-base-3.0.101-108.98.1 is installed
  • OR kernel-xen-devel-3.0.101-108.98.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-source is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-default-base is not affected
  • OR kernel-default-devel is not affected
  • OR kernel-devel is not affected
  • OR kernel-macros is not affected
  • OR kernel-source is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-default-base is not affected
  • OR kernel-default-devel is not affected
  • OR kernel-default-man is not affected
  • OR kernel-devel is not affected
  • OR kernel-macros is not affected
  • OR kernel-source is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-default-base is not affected
  • OR kernel-default-devel is not affected
  • OR kernel-default-kgraft is not affected
  • OR kernel-devel is not affected
  • OR kernel-macros is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • kernel-default is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • kernel-default is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • SUSE Linux Enterprise Micro 5.0 is installed
  • AND kernel-default is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-source is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-default-base is not affected
  • OR kernel-default-devel is not affected
  • OR kernel-default-man is not affected
  • OR kernel-devel is not affected
  • OR kernel-macros is not affected
  • OR kernel-source is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-source is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • kernel-default is not affected
  • OR kernel-default-base is not affected
  • OR kernel-default-devel is not affected
  • OR kernel-devel is not affected
  • OR kernel-macros is not affected
  • OR kernel-source is not affected
  • BACK