SUSE SLED12 / SLES12 Security Update : fuse (SUSE-SU-2015:1053-1)

low Nessus Plugin ID 84192

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update fixes a vulnerability in fuse that did not clear the environment upon execution of external programs. CVE-2015-3202 has been assigned to this issue

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-267=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-267=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-267=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=931452

https://www.suse.com/security/cve/CVE-2015-3202/

http://www.nessus.org/u?d63071c6

Plugin Details

Severity: Low

ID: 84192

File Name: suse_SU-2015-1053-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 6/15/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 3

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:fuse, p-cpe:/a:novell:suse_linux:fuse-debuginfo, p-cpe:/a:novell:suse_linux:fuse-debugsource, p-cpe:/a:novell:suse_linux:libfuse2, p-cpe:/a:novell:suse_linux:libfuse2-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/20/2015

Vulnerability Publication Date: 7/2/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2015-3202

BID: 74765