SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2015:1071-1)

medium Nessus Plugin ID 84227

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 kernel was updated to version 3.12.43 to receive various security and bugfixes.

Following security bugs were fixed :

- CVE-2014-3647: arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through 3.17.2 did not properly perform RIP changes, which allowed guest OS users to cause a denial of service (guest OS crash) via a crafted application (bsc#899192).

- CVE-2014-8086: Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allowed local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag (bsc#900881).

- CVE-2014-8159: The InfiniBand (IB) implementation did not properly restrict use of User Verbs for registration of memory regions, which allowed local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/ (bsc#914742).

- CVE-2015-1465: The IPv4 implementation in the Linux kernel before 3.18.8 did not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allowed remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets (bsc#916225).

- CVE-2015-2041: net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 used an incorrect data type in a sysctl table, which allowed local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry (bsc#919007).

- CVE-2015-2042: net/rds/sysctl.c in the Linux kernel before 3.19 used an incorrect data type in a sysctl table, which allowed local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry (bsc#919018).

- CVE-2015-2666: Fixed a flaw that allowed crafted microcode to overflow the kernel stack (bsc#922944).

- CVE-2015-2830: Fixed int80 fork from 64-bit tasks mishandling (bsc#926240).

- CVE-2015-2922: Fixed possible denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements (bsc#922583).

- CVE-2015-3331: Fixed buffer overruns in RFC4106 implementation using AESNI (bsc#927257).

- CVE-2015-3332: Fixed TCP Fast Open local DoS (bsc#928135).

- CVE-2015-3339: Fixed race condition flaw between the chown() and execve() system calls which could have lead to local privilege escalation (bsc#928130).

- CVE-2015-3636: Fixed use-after-free in ping sockets which could have lead to local privilege escalation (bsc#929525).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12 :

zypper in -t patch SUSE-SLE-WE-12-2015-269=1

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-269=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-269=1

SUSE Linux Enterprise Module for Public Cloud 12 :

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2015-269=1

SUSE Linux Enterprise Live Patching 12 :

zypper in -t patch SUSE-SLE-Live-Patching-12-2015-269=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-269=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2015-3332/

https://www.suse.com/security/cve/CVE-2015-3339/

https://www.suse.com/security/cve/CVE-2015-3636/

http://www.nessus.org/u?ea406797

https://bugzilla.suse.com/show_bug.cgi?id=899192

https://bugzilla.suse.com/show_bug.cgi?id=900881

https://bugzilla.suse.com/show_bug.cgi?id=909312

https://bugzilla.suse.com/show_bug.cgi?id=913232

https://bugzilla.suse.com/show_bug.cgi?id=914742

https://bugzilla.suse.com/show_bug.cgi?id=915540

https://bugzilla.suse.com/show_bug.cgi?id=916225

https://bugzilla.suse.com/show_bug.cgi?id=917125

https://bugzilla.suse.com/show_bug.cgi?id=919007

https://bugzilla.suse.com/show_bug.cgi?id=919018

https://bugzilla.suse.com/show_bug.cgi?id=920262

https://bugzilla.suse.com/show_bug.cgi?id=921769

https://bugzilla.suse.com/show_bug.cgi?id=922583

https://bugzilla.suse.com/show_bug.cgi?id=922734

https://bugzilla.suse.com/show_bug.cgi?id=922944

https://bugzilla.suse.com/show_bug.cgi?id=924664

https://bugzilla.suse.com/show_bug.cgi?id=924803

https://bugzilla.suse.com/show_bug.cgi?id=924809

https://bugzilla.suse.com/show_bug.cgi?id=925567

https://bugzilla.suse.com/show_bug.cgi?id=926156

https://bugzilla.suse.com/show_bug.cgi?id=926240

https://bugzilla.suse.com/show_bug.cgi?id=926314

https://bugzilla.suse.com/show_bug.cgi?id=927084

https://bugzilla.suse.com/show_bug.cgi?id=927115

https://bugzilla.suse.com/show_bug.cgi?id=927116

https://bugzilla.suse.com/show_bug.cgi?id=927257

https://bugzilla.suse.com/show_bug.cgi?id=927285

https://bugzilla.suse.com/show_bug.cgi?id=927308

https://bugzilla.suse.com/show_bug.cgi?id=927455

https://bugzilla.suse.com/show_bug.cgi?id=928122

https://bugzilla.suse.com/show_bug.cgi?id=928130

https://bugzilla.suse.com/show_bug.cgi?id=928135

https://bugzilla.suse.com/show_bug.cgi?id=928141

https://bugzilla.suse.com/show_bug.cgi?id=928708

https://bugzilla.suse.com/show_bug.cgi?id=929092

https://bugzilla.suse.com/show_bug.cgi?id=929145

https://bugzilla.suse.com/show_bug.cgi?id=929525

https://bugzilla.suse.com/show_bug.cgi?id=929883

https://bugzilla.suse.com/show_bug.cgi?id=930224

https://bugzilla.suse.com/show_bug.cgi?id=930226

https://bugzilla.suse.com/show_bug.cgi?id=930669

https://bugzilla.suse.com/show_bug.cgi?id=930786

https://bugzilla.suse.com/show_bug.cgi?id=931014

https://bugzilla.suse.com/show_bug.cgi?id=931130

https://www.suse.com/security/cve/CVE-2014-3647/

https://www.suse.com/security/cve/CVE-2014-8086/

https://www.suse.com/security/cve/CVE-2014-8159/

https://www.suse.com/security/cve/CVE-2015-1465/

https://www.suse.com/security/cve/CVE-2015-2041/

https://www.suse.com/security/cve/CVE-2015-2042/

https://www.suse.com/security/cve/CVE-2015-2666/

https://www.suse.com/security/cve/CVE-2015-2830/

https://www.suse.com/security/cve/CVE-2015-2922/

https://www.suse.com/security/cve/CVE-2015-3331/

Plugin Details

Severity: Medium

ID: 84227

File Name: suse_SU-2015-1071-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 6/17/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debugsource, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/11/2015

Vulnerability Publication Date: 10/13/2014

Reference Information

CVE: CVE-2014-3647, CVE-2014-8086, CVE-2014-8159, CVE-2015-1465, CVE-2015-2041, CVE-2015-2042, CVE-2015-2666, CVE-2015-2830, CVE-2015-2922, CVE-2015-3331, CVE-2015-3332, CVE-2015-3339, CVE-2015-3636

BID: 70376, 70748, 72435, 72729, 72730, 73060, 73183, 73699, 74232, 74235, 74243, 74315, 74450