SUSE SLED11 / SLES11 Security Update : rpcbind (SUSE-SU-2015:1706-1)

high Nessus Plugin ID 86344

Synopsis

The remote SUSE host is missing one or more security updates.

Description

A use-after-free security bug in rpcbind was fixed which could lead to a remote denial of service.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-rpcbind-12123=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-rpcbind-12123=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-rpcbind-12123=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-rpcbind-12123=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-rpcbind-12123=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-rpcbind-12123=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-rpcbind-12123=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=940191

https://bugzilla.suse.com/show_bug.cgi?id=946204

https://www.suse.com/security/cve/CVE-2015-7236/

http://www.nessus.org/u?fa6a1a4b

Plugin Details

Severity: High

ID: 86344

File Name: suse_SU-2015-1706-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 10/12/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:rpcbind, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/18/2015

Vulnerability Publication Date: 10/1/2015

Reference Information

CVE: CVE-2015-7236