SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2015:2108-1)

medium Nessus Plugin ID 87104

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 11 Service Pack 3 kernel was updated to receive various security and bugfixes.

Following security bugs were fixed :

- CVE-2015-8104: Prevent guest to host DoS caused by infinite loop in microcode via #DB exception (bsc#954404).

- CVE-2015-5307: Prevent guest to host DoS caused by infinite loop in microcode via #AC exception (bsc#953527).

- CVE-2015-7990: RDS: Verify the underlying transport exists before creating a connection, preventing possible DoS (bsc#952384).

- CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel on the x86_64 platform mishandled IRET faults in processing NMIs that occurred during userspace execution, which might have allowed local users to gain privileges by triggering an NMI (bsc#938706).

- CVE-2015-7872: Possible crash when trying to garbage collect an uninstantiated keyring (bsc#951440).

- CVE-2015-0272: Prevent remote DoS using IPv6 RA with bogus MTU by validating before applying it (bsc#944296).

- CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bsc#945825).

- CVE-2015-6252: The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggered permanent file-descriptor allocation (bsc#942367).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP3 :

zypper in -t patch sdksp3-kernel-source-12226=1

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-kernel-source-12226=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-kernel-source-12226=1

SUSE Linux Enterprise Server 11-EXTRA :

zypper in -t patch slexsp3-kernel-source-12226=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-kernel-source-12226=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-kernel-source-12226=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2015-6937/

https://bugzilla.suse.com/show_bug.cgi?id=777565

https://bugzilla.suse.com/show_bug.cgi?id=814440

https://bugzilla.suse.com/show_bug.cgi?id=900610

https://bugzilla.suse.com/show_bug.cgi?id=904348

https://bugzilla.suse.com/show_bug.cgi?id=904965

https://bugzilla.suse.com/show_bug.cgi?id=920016

https://bugzilla.suse.com/show_bug.cgi?id=923002

https://bugzilla.suse.com/show_bug.cgi?id=926007

https://bugzilla.suse.com/show_bug.cgi?id=926709

https://bugzilla.suse.com/show_bug.cgi?id=926774

https://bugzilla.suse.com/show_bug.cgi?id=930145

https://bugzilla.suse.com/show_bug.cgi?id=930788

https://bugzilla.suse.com/show_bug.cgi?id=932350

https://bugzilla.suse.com/show_bug.cgi?id=932805

https://bugzilla.suse.com/show_bug.cgi?id=933721

https://bugzilla.suse.com/show_bug.cgi?id=935053

https://bugzilla.suse.com/show_bug.cgi?id=935757

https://bugzilla.suse.com/show_bug.cgi?id=936118

https://bugzilla.suse.com/show_bug.cgi?id=938706

https://bugzilla.suse.com/show_bug.cgi?id=939826

https://bugzilla.suse.com/show_bug.cgi?id=939926

https://bugzilla.suse.com/show_bug.cgi?id=939955

https://bugzilla.suse.com/show_bug.cgi?id=940017

https://bugzilla.suse.com/show_bug.cgi?id=940925

https://bugzilla.suse.com/show_bug.cgi?id=941202

https://bugzilla.suse.com/show_bug.cgi?id=942204

https://bugzilla.suse.com/show_bug.cgi?id=942305

https://bugzilla.suse.com/show_bug.cgi?id=942367

https://bugzilla.suse.com/show_bug.cgi?id=942605

https://bugzilla.suse.com/show_bug.cgi?id=942688

https://bugzilla.suse.com/show_bug.cgi?id=942938

https://bugzilla.suse.com/show_bug.cgi?id=943786

https://bugzilla.suse.com/show_bug.cgi?id=944296

https://bugzilla.suse.com/show_bug.cgi?id=944831

https://bugzilla.suse.com/show_bug.cgi?id=944837

https://bugzilla.suse.com/show_bug.cgi?id=944989

https://bugzilla.suse.com/show_bug.cgi?id=944993

https://bugzilla.suse.com/show_bug.cgi?id=945691

https://bugzilla.suse.com/show_bug.cgi?id=945825

https://bugzilla.suse.com/show_bug.cgi?id=945827

https://bugzilla.suse.com/show_bug.cgi?id=946078

https://bugzilla.suse.com/show_bug.cgi?id=946309

https://bugzilla.suse.com/show_bug.cgi?id=947957

https://bugzilla.suse.com/show_bug.cgi?id=948330

https://bugzilla.suse.com/show_bug.cgi?id=948347

https://bugzilla.suse.com/show_bug.cgi?id=948521

https://bugzilla.suse.com/show_bug.cgi?id=949100

https://bugzilla.suse.com/show_bug.cgi?id=949298

https://bugzilla.suse.com/show_bug.cgi?id=949502

https://bugzilla.suse.com/show_bug.cgi?id=949706

https://bugzilla.suse.com/show_bug.cgi?id=949744

https://bugzilla.suse.com/show_bug.cgi?id=949981

https://bugzilla.suse.com/show_bug.cgi?id=951440

https://www.suse.com/security/cve/CVE-2015-7872/

https://www.suse.com/security/cve/CVE-2015-7990/

https://www.suse.com/security/cve/CVE-2015-8104/

http://www.nessus.org/u?911cfa21

https://bugzilla.suse.com/show_bug.cgi?id=952084

https://bugzilla.suse.com/show_bug.cgi?id=952384

https://bugzilla.suse.com/show_bug.cgi?id=952579

https://bugzilla.suse.com/show_bug.cgi?id=953527

https://bugzilla.suse.com/show_bug.cgi?id=953980

https://bugzilla.suse.com/show_bug.cgi?id=954404

https://www.suse.com/security/cve/CVE-2015-0272/

https://www.suse.com/security/cve/CVE-2015-5157/

https://www.suse.com/security/cve/CVE-2015-5307/

https://www.suse.com/security/cve/CVE-2015-6252/

Plugin Details

Severity: Medium

ID: 87104

File Name: suse_SU-2015-2108-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 11/30/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 5.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-trace-devel, p-cpe:/a:novell:suse_linux:kernel-trace-extra, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-devel, p-cpe:/a:novell:suse_linux:kernel-xen-extra, cpe:/o:novell:suse_linux:11, p-cpe:/a:novell:suse_linux:kernel-bigsmp, p-cpe:/a:novell:suse_linux:kernel-bigsmp-base, p-cpe:/a:novell:suse_linux:kernel-bigsmp-devel, p-cpe:/a:novell:suse_linux:kernel-bigsmp-extra, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-ec2, p-cpe:/a:novell:suse_linux:kernel-ec2-base, p-cpe:/a:novell:suse_linux:kernel-ec2-devel, p-cpe:/a:novell:suse_linux:kernel-pae, p-cpe:/a:novell:suse_linux:kernel-pae-base, p-cpe:/a:novell:suse_linux:kernel-pae-devel, p-cpe:/a:novell:suse_linux:kernel-pae-extra, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-trace, p-cpe:/a:novell:suse_linux:kernel-trace-base

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/26/2015

Vulnerability Publication Date: 8/31/2015

Reference Information

CVE: CVE-2015-0272, CVE-2015-5157, CVE-2015-5307, CVE-2015-6252, CVE-2015-6937, CVE-2015-7872, CVE-2015-7990, CVE-2015-8104

BID: 76005