Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.850994
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for Linux (SUSE-SU-2015:0652-1)
Summary:The remote host is missing an update for the 'Linux'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'Linux'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 11 Service Pack 1 LTSS kernel was updated to fix
security issues on kernels on the x86_64 architecture.

The following security bugs have been fixed:

* CVE-2013-4299: Interpretation conflict in
drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6
allowed remote authenticated users to obtain sensitive information
or modify data via a crafted mapping to a snapshot block device
(bnc#846404).

* CVE-2014-8160: SCTP firewalling failed until the SCTP module was
loaded (bnc#913059).

* CVE-2014-9584: The parse_rock_ridge_inode_internal function in
fs/isofs/rock.c in the Linux kernel before 3.18.2 did not validate a
length value in the Extensions Reference (ER) System Use Field,
which allowed local users to obtain sensitive information from
kernel memory via a crafted iso9660 image (bnc#912654).

* CVE-2014-9585: The vdso_addr function in arch/x86/vdso/vma.c in the
Linux kernel through 3.18.2 did not properly choose memory locations
for the vDSO area, which made it easier for local users to bypass
the ASLR protection mechanism by guessing a location at the end of a
PMD (bnc#912705).

* CVE-2014-9420: The rock_continue function in fs/isofs/rock.c in the
Linux kernel through 3.18.1 did not restrict the number of Rock
Ridge continuation entries, which allowed local users to cause a
denial of service (infinite loop, and system crash or hang) via a
crafted iso9660 image (bnc#911325).

* CVE-2014-0181: The Netlink implementation in the Linux kernel
through 3.14.1 did not provide a mechanism for authorizing socket
operations based on the opener of a socket, which allowed local
users to bypass intended access restrictions and modify network
configurations by using a Netlink socket for the (1) stdout or (2)
stderr of a setuid program (bnc#875051).

* CVE-2010-5313: Race condition in arch/x86/kvm/x86.c in the Linux
kernel before 2.6.38 allowed L2 guest OS users to cause a denial of
service (L1 guest OS crash) via a crafted instruction that triggers
an L2 emulation failure report, a similar issue to CVE-2014-7842
(bnc#907822).

* CVE-2014-7842: Race condition in arch/x86/kvm/x86.c in the Linux
kernel before 3.17.4 allowed guest OS users to cause a denial of
service (guest OS crash) via a crafted application that performs an
MMIO transaction or a PIO transaction to trigger a guest userspace
emulation error report, a similar issue to CVE-2010-5313
(bnc#905312).

* CVE-2014-3688: The SCTP implementation in the Linux kernel before
3.17.4 allowed remote attackers to caus ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
Linux on SUSE Linux Enterprise Server 11 SP1 LTSS

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-5313
BugTraq ID: 71363
http://www.securityfocus.com/bid/71363
http://www.openwall.com/lists/oss-security/2014/11/13/7
RedHat Security Advisories: RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-6657
HPSBGN03282
http://marc.info/?l=bugtraq&m=142722544401658&w=2
HPSBGN03285
http://marc.info/?l=bugtraq&m=142722450701342&w=2
SUSE-SU-2015:0652
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20140915 Re: CVE request Linux kernel: net: guard tcp_set_keepalive against crash
http://www.openwall.com/lists/oss-security/2014/09/15/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3e10986d1d698140747fcfc2761ec9cb64c1d582
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.7
https://bugzilla.redhat.com/show_bug.cgi?id=1141742
https://github.com/torvalds/linux/commit/3e10986d1d698140747fcfc2761ec9cb64c1d582
Common Vulnerability Exposure (CVE) ID: CVE-2013-4299
RHSA-2013:1436
http://rhn.redhat.com/errata/RHSA-2013-1436.html
RHSA-2013:1449
http://rhn.redhat.com/errata/RHSA-2013-1449.html
RHSA-2013:1450
http://rhn.redhat.com/errata/RHSA-2013-1450.html
RHSA-2013:1460
http://rhn.redhat.com/errata/RHSA-2013-1460.html
RHSA-2013:1490
http://rhn.redhat.com/errata/RHSA-2013-1490.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1520
http://rhn.redhat.com/errata/RHSA-2013-1520.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
RHSA-2013:1860
http://rhn.redhat.com/errata/RHSA-2013-1860.html
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2040-1
http://www.ubuntu.com/usn/USN-2040-1
USN-2041-1
http://www.ubuntu.com/usn/USN-2041-1
USN-2042-1
http://www.ubuntu.com/usn/USN-2042-1
USN-2043-1
http://www.ubuntu.com/usn/USN-2043-1
USN-2044-1
http://www.ubuntu.com/usn/USN-2044-1
USN-2045-1
http://www.ubuntu.com/usn/USN-2045-1
USN-2046-1
http://www.ubuntu.com/usn/USN-2046-1
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
USN-2066-1
http://www.ubuntu.com/usn/USN-2066-1
USN-2067-1
http://www.ubuntu.com/usn/USN-2067-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca
https://bugzilla.redhat.com/show_bug.cgi?id=1004233
https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca
Common Vulnerability Exposure (CVE) ID: CVE-2013-7263
http://www.openwall.com/lists/oss-security/2013/11/28/13
http://seclists.org/oss-sec/2014/q1/29
RedHat Security Advisories: RHSA-2014:0159
http://rhn.redhat.com/errata/RHSA-2014-0159.html
RedHat Security Advisories: RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
http://secunia.com/advisories/55882
http://secunia.com/advisories/56036
SuSE Security Announcement: SUSE-SU-2014:0459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2107-1
http://www.ubuntu.com/usn/USN-2108-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2135-1
http://www.ubuntu.com/usn/USN-2136-1
http://www.ubuntu.com/usn/USN-2138-1
http://www.ubuntu.com/usn/USN-2139-1
http://www.ubuntu.com/usn/USN-2141-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0181
RHSA-2014:1959
http://rhn.redhat.com/errata/RHSA-2014-1959.html
SUSE-SU-2015:0481
SUSE-SU-2015:0736
[netdev] 20140423 [PATCH 0/5]: Preventing abuse when passing file descriptors
http://marc.info/?l=linux-netdev&m=139828832919748&w=2
[oss-security] 20140423 Re: CVE-2014-0181: Linux network reconfiguration due to incorrect netlink checks
http://www.openwall.com/lists/oss-security/2014/04/23/6
https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=90f62cf30a78721641e08737bda787552428061e
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9
openSUSE-SU-2015:0566
http://www.openwall.com/lists/oss-security/2023/04/16/3
Common Vulnerability Exposure (CVE) ID: CVE-2014-3184
BugTraq ID: 69768
http://www.securityfocus.com/bid/69768
https://code.google.com/p/google-security-research/issues/detail?id=91
http://www.openwall.com/lists/oss-security/2014/09/11/21
RedHat Security Advisories: RHSA-2014:1318
http://rhn.redhat.com/errata/RHSA-2014-1318.html
RedHat Security Advisories: RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://www.ubuntu.com/usn/USN-2374-1
http://www.ubuntu.com/usn/USN-2375-1
http://www.ubuntu.com/usn/USN-2376-1
http://www.ubuntu.com/usn/USN-2377-1
http://www.ubuntu.com/usn/USN-2378-1
http://www.ubuntu.com/usn/USN-2379-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3185
BugTraq ID: 69781
http://www.securityfocus.com/bid/69781
https://code.google.com/p/google-security-research/issues/detail?id=98
RedHat Security Advisories: RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3673
62428
http://secunia.com/advisories/62428
70883
http://www.securityfocus.com/bid/70883
DSA-3060
http://www.debian.org/security/2014/dsa-3060
RHSA-2015:0062
http://rhn.redhat.com/errata/RHSA-2015-0062.html
RHSA-2015:0115
http://rhn.redhat.com/errata/RHSA-2015-0115.html
SUSE-SU-2015:0529
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
USN-2417-1
http://www.ubuntu.com/usn/USN-2417-1
USN-2418-1
http://www.ubuntu.com/usn/USN-2418-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9de7922bc709eee2f609cd01d98aaedc4cf5ea74
http://linux.oracle.com/errata/ELSA-2014-3087.html
http://linux.oracle.com/errata/ELSA-2014-3088.html
http://linux.oracle.com/errata/ELSA-2014-3089.html
https://bugzilla.redhat.com/show_bug.cgi?id=1147850
https://github.com/torvalds/linux/commit/9de7922bc709eee2f609cd01d98aaedc4cf5ea74
Common Vulnerability Exposure (CVE) ID: CVE-2014-3687
70766
http://www.securityfocus.com/bid/70766
SUSE-SU-2015:0178
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69040d8e39f20d5215a03502a8e8b4c6ab78395
https://bugzilla.redhat.com/show_bug.cgi?id=1155731
https://github.com/torvalds/linux/commit/b69040d8e39f20d5215a03502a8e8b4c6ab78395
Common Vulnerability Exposure (CVE) ID: CVE-2014-3688
[oss-security] 20141113 Linux kernel: SCTP issues
http://www.openwall.com/lists/oss-security/2014/11/13/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26b87c7881006311828bb0ab271a551a62dcceb4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
https://bugzilla.redhat.com/show_bug.cgi?id=1155745
https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4
Common Vulnerability Exposure (CVE) ID: CVE-2014-7841
62305
http://secunia.com/advisories/62305
62597
http://secunia.com/advisories/62597
62735
http://secunia.com/advisories/62735
71081
http://www.securityfocus.com/bid/71081
DSA-3093
http://www.debian.org/security/2014/dsa-3093
RHSA-2015:0087
http://rhn.redhat.com/errata/RHSA-2015-0087.html
RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
RHSA-2015:0284
RHSA-2015:0285
http://rhn.redhat.com/errata/RHSA-2015-0285.html
RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
[oss-security] 20141113 CVE-2014-7841 Linux kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet
http://www.openwall.com/lists/oss-security/2014/11/13/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e40607cbe270a9e8360907cb1e62ddf0736e4864
http://linux.oracle.com/errata/ELSA-2015-3004.html
http://linux.oracle.com/errata/ELSA-2015-3005.html
https://bugzilla.redhat.com/show_bug.cgi?id=1163087
https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864
https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7842
62326
http://secunia.com/advisories/62326
62336
http://secunia.com/advisories/62336
71078
http://www.securityfocus.com/bid/71078
RHSA-2016:0855
[oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2b9e6c1a35afcc0973acb72e591c714e78885ff
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1163762
https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e78885ff
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
Common Vulnerability Exposure (CVE) ID: CVE-2014-8160
72061
http://www.securityfocus.com/bid/72061
DSA-3170
http://www.debian.org/security/2015/dsa-3170
MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
MDVSA-2015:058
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
RHSA-2015:0290
http://rhn.redhat.com/errata/RHSA-2015-0290.html
RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
USN-2513-1
http://www.ubuntu.com/usn/USN-2513-1
USN-2514-1
http://www.ubuntu.com/usn/USN-2514-1
USN-2515-1
http://www.ubuntu.com/usn/USN-2515-1
USN-2516-1
http://www.ubuntu.com/usn/USN-2516-1
USN-2517-1
http://www.ubuntu.com/usn/USN-2517-1
USN-2518-1
http://www.ubuntu.com/usn/USN-2518-1
[netfilter-devel] 20140925 [PATCH nf] netfilter: conntrack: disable generic protocol tracking
http://www.spinics.net/lists/netfilter-devel/msg33430.html
[oss-security] 20150114 CVE-2014-8160 Linux Kernel: SCTP firewalling fails until SCTP module is loaded
http://www.openwall.com/lists/oss-security/2015/01/14/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db29a9508a9246e77087c5531e45b2c88ec6988b
https://bugzilla.redhat.com/show_bug.cgi?id=1182059
https://github.com/torvalds/linux/commit/db29a9508a9246e77087c5531e45b2c88ec6988b
openSUSE-SU-2015:0714
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8709
BugTraq ID: 70965
http://www.securityfocus.com/bid/70965
http://www.openwall.com/lists/oss-security/2014/11/09/1
RedHat Security Advisories: RHSA-2015:0290
http://www.securitytracker.com/id/1037968
XForce ISS Database: linux-kernel-cve20148709-info-disclsoure(98922)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98922
Common Vulnerability Exposure (CVE) ID: CVE-2014-9420
62801
http://secunia.com/advisories/62801
FEDORA-2015-0515
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973.html
FEDORA-2015-0517
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864.html
RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
USN-2490-1
http://www.ubuntu.com/usn/USN-2490-1
USN-2491-1
http://www.ubuntu.com/usn/USN-2491-1
USN-2492-1
http://www.ubuntu.com/usn/USN-2492-1
USN-2493-1
http://www.ubuntu.com/usn/USN-2493-1
[oss-security] 20141225 Re: CVE Request Linux kernel: fs: isofs: infinite loop in CE records
http://www.openwall.com/lists/oss-security/2014/12/25/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d
https://bugzilla.redhat.com/show_bug.cgi?id=1175235
https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d607d3d
https://source.android.com/security/bulletin/2017-01-01.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9584
71883
http://www.securityfocus.com/bid/71883
DSA-3128
http://www.debian.org/security/2015/dsa-3128
RHSA-2015:0864
http://rhn.redhat.com/errata/RHSA-2015-0864.html
USN-2511-1
http://www.ubuntu.com/usn/USN-2511-1
USN-2512-1
http://www.ubuntu.com/usn/USN-2512-1
[oss-security] 20150109 Re: CVE request Linux kernel: isofs: unchecked printing of ER records
http://www.openwall.com/lists/oss-security/2015/01/09/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e2024624e678f0ebb916e6192bd23c1f9fdf696
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
https://bugzilla.redhat.com/show_bug.cgi?id=1180119
https://github.com/torvalds/linux/commit/4e2024624e678f0ebb916e6192bd23c1f9fdf696
Common Vulnerability Exposure (CVE) ID: CVE-2014-9585
BugTraq ID: 71990
http://www.securityfocus.com/bid/71990
Debian Security Information: DSA-3170 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148480.html
http://git.kernel.org/?p=linux/kernel/git/luto/linux.git;a=commit;h=bc3b94c31d65e761ddfe150d02932c65971b74e2
http://v0ids3curity.blogspot.in/2014/12/return-to-vdso-using-elf-auxiliary.html
http://www.openwall.com/lists/oss-security/2014/12/09/10
http://www.openwall.com/lists/oss-security/2015/01/09/8
RedHat Security Advisories: RHSA-2015:1081
RedHat Security Advisories: RHSA-2015:1778
http://rhn.redhat.com/errata/RHSA-2015-1778.html
RedHat Security Advisories: RHSA-2015:1787
http://rhn.redhat.com/errata/RHSA-2015-1787.html
SuSE Security Announcement: SUSE-SU-2015:0178 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.