SUSE SLED12 / SLES12 Security Update : Security Update for Linux Kernel (SUSE-SU-2015:0658-1)

medium Nessus Plugin ID 83709

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise Server 12 kernel was updated to 3.12.39 to receive various security and bugfixes.

Following security bugs were fixed :

- CVE-2015-0777: The XEN usb backend could leak information to the guest system due to copying uninitialized memory.

- CVE-2015-2150: Xen and the Linux kernel did not properly restrict access to PCI command registers, which might have allowed local guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12 :

zypper in -t patch SUSE-SLE-WE-12-2015-152=1

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-152=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-152=1

SUSE Linux Enterprise Module for Public Cloud 12 :

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2015-152=1

SUSE Linux Enterprise Live Patching 12 :

zypper in -t patch SUSE-SLE-Live-Patching-12-2015-152=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-152=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=898675

https://bugzilla.suse.com/show_bug.cgi?id=903997

https://bugzilla.suse.com/show_bug.cgi?id=904242

https://bugzilla.suse.com/show_bug.cgi?id=909309

https://bugzilla.suse.com/show_bug.cgi?id=909477

https://bugzilla.suse.com/show_bug.cgi?id=909684

https://bugzilla.suse.com/show_bug.cgi?id=910517

https://bugzilla.suse.com/show_bug.cgi?id=913080

https://bugzilla.suse.com/show_bug.cgi?id=914818

https://bugzilla.suse.com/show_bug.cgi?id=915200

https://bugzilla.suse.com/show_bug.cgi?id=915660

https://bugzilla.suse.com/show_bug.cgi?id=917830

https://bugzilla.suse.com/show_bug.cgi?id=918584

https://bugzilla.suse.com/show_bug.cgi?id=918615

https://bugzilla.suse.com/show_bug.cgi?id=918620

https://bugzilla.suse.com/show_bug.cgi?id=918644

https://bugzilla.suse.com/show_bug.cgi?id=919463

https://bugzilla.suse.com/show_bug.cgi?id=919719

https://bugzilla.suse.com/show_bug.cgi?id=919939

https://bugzilla.suse.com/show_bug.cgi?id=920615

https://bugzilla.suse.com/show_bug.cgi?id=920805

https://bugzilla.suse.com/show_bug.cgi?id=920839

https://bugzilla.suse.com/show_bug.cgi?id=921313

https://bugzilla.suse.com/show_bug.cgi?id=921527

https://bugzilla.suse.com/show_bug.cgi?id=921990

https://bugzilla.suse.com/show_bug.cgi?id=922272

https://bugzilla.suse.com/show_bug.cgi?id=922275

https://bugzilla.suse.com/show_bug.cgi?id=922278

https://bugzilla.suse.com/show_bug.cgi?id=922284

https://bugzilla.suse.com/show_bug.cgi?id=924460

https://www.suse.com/security/cve/CVE-2015-0777/

https://www.suse.com/security/cve/CVE-2015-2150/

http://www.nessus.org/u?1adafe84

Plugin Details

Severity: Medium

ID: 83709

File Name: suse_SU-2015-0658-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 5/20/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debugsource, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2015

Vulnerability Publication Date: 3/12/2015

Reference Information

CVE: CVE-2015-0777, CVE-2015-2150

BID: 73014, 73921