SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2015:2292-1)

medium Nessus Plugin ID 87495

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.51 to receive various security and bugfixes.

Following features were added :

- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).

Following security bugs were fixed :

- CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. (bsc#955354)

- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).

- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440).

- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936).

- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux kernel did not properly handle rename actions inside a bind mount, which allowed local users to bypass an intended container protection mechanism by renaming a directory, related to a 'double-chroot attack (bnc#926238).

- CVE-2015-7990: RDS: Verify the underlying transport exists before creating a connection, preventing possible DoS (bsc#952384).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP1 :

zypper in -t patch SUSE-SLE-WE-12-SP1-2015-985=1

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2015-985=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-985=1

SUSE Linux Enterprise Module for Public Cloud 12 :

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2015-985=1

SUSE Linux Enterprise Live Patching 12 :

zypper in -t patch SUSE-SLE-Live-Patching-12-2015-985=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2015-985=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=758040

https://bugzilla.suse.com/show_bug.cgi?id=814440

https://bugzilla.suse.com/show_bug.cgi?id=904348

https://bugzilla.suse.com/show_bug.cgi?id=921949

https://bugzilla.suse.com/show_bug.cgi?id=924493

https://bugzilla.suse.com/show_bug.cgi?id=926238

https://bugzilla.suse.com/show_bug.cgi?id=933514

https://bugzilla.suse.com/show_bug.cgi?id=936773

https://bugzilla.suse.com/show_bug.cgi?id=939826

https://bugzilla.suse.com/show_bug.cgi?id=939926

https://bugzilla.suse.com/show_bug.cgi?id=940776

https://bugzilla.suse.com/show_bug.cgi?id=941113

https://bugzilla.suse.com/show_bug.cgi?id=941202

https://bugzilla.suse.com/show_bug.cgi?id=943959

https://bugzilla.suse.com/show_bug.cgi?id=944296

https://bugzilla.suse.com/show_bug.cgi?id=947241

https://bugzilla.suse.com/show_bug.cgi?id=947478

https://bugzilla.suse.com/show_bug.cgi?id=949100

https://bugzilla.suse.com/show_bug.cgi?id=949192

https://bugzilla.suse.com/show_bug.cgi?id=949706

https://bugzilla.suse.com/show_bug.cgi?id=949744

https://bugzilla.suse.com/show_bug.cgi?id=949936

https://bugzilla.suse.com/show_bug.cgi?id=950013

https://bugzilla.suse.com/show_bug.cgi?id=950580

https://bugzilla.suse.com/show_bug.cgi?id=950750

https://bugzilla.suse.com/show_bug.cgi?id=950998

https://bugzilla.suse.com/show_bug.cgi?id=951110

https://bugzilla.suse.com/show_bug.cgi?id=951165

https://bugzilla.suse.com/show_bug.cgi?id=951440

https://bugzilla.suse.com/show_bug.cgi?id=951638

https://bugzilla.suse.com/show_bug.cgi?id=951864

https://bugzilla.suse.com/show_bug.cgi?id=952384

https://bugzilla.suse.com/show_bug.cgi?id=952666

https://bugzilla.suse.com/show_bug.cgi?id=953717

https://bugzilla.suse.com/show_bug.cgi?id=953826

https://bugzilla.suse.com/show_bug.cgi?id=953830

https://bugzilla.suse.com/show_bug.cgi?id=953971

https://bugzilla.suse.com/show_bug.cgi?id=953980

https://bugzilla.suse.com/show_bug.cgi?id=954635

https://bugzilla.suse.com/show_bug.cgi?id=954986

https://bugzilla.suse.com/show_bug.cgi?id=955136

https://bugzilla.suse.com/show_bug.cgi?id=955148

https://bugzilla.suse.com/show_bug.cgi?id=955224

https://bugzilla.suse.com/show_bug.cgi?id=955354

https://bugzilla.suse.com/show_bug.cgi?id=955422

https://bugzilla.suse.com/show_bug.cgi?id=955533

https://bugzilla.suse.com/show_bug.cgi?id=955644

https://bugzilla.suse.com/show_bug.cgi?id=956047

https://bugzilla.suse.com/show_bug.cgi?id=956053

https://bugzilla.suse.com/show_bug.cgi?id=956147

https://bugzilla.suse.com/show_bug.cgi?id=956284

https://bugzilla.suse.com/show_bug.cgi?id=956703

https://bugzilla.suse.com/show_bug.cgi?id=956711

https://bugzilla.suse.com/show_bug.cgi?id=956717

https://bugzilla.suse.com/show_bug.cgi?id=956801

https://bugzilla.suse.com/show_bug.cgi?id=956876

https://bugzilla.suse.com/show_bug.cgi?id=957395

https://bugzilla.suse.com/show_bug.cgi?id=957546

https://bugzilla.suse.com/show_bug.cgi?id=958504

https://bugzilla.suse.com/show_bug.cgi?id=958510

https://bugzilla.suse.com/show_bug.cgi?id=958647

https://www.suse.com/security/cve/CVE-2015-0272/

https://www.suse.com/security/cve/CVE-2015-2925/

https://www.suse.com/security/cve/CVE-2015-5156/

https://www.suse.com/security/cve/CVE-2015-7799/

https://www.suse.com/security/cve/CVE-2015-7872/

https://www.suse.com/security/cve/CVE-2015-7990/

https://www.suse.com/security/cve/CVE-2015-8215/

http://www.nessus.org/u?9179e39b

Plugin Details

Severity: Medium

ID: 87495

File Name: suse_SU-2015-2292-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 12/18/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 5.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debugsource, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-0272, CVE-2015-2925, CVE-2015-5156, CVE-2015-7799, CVE-2015-7872, CVE-2015-7990, CVE-2015-8215

BID: 73926