Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2012.0153.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2012:0153-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2012:0153-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2012:0153-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 11 SP1 kernel has been updated to 2.6.32.54, fixing numerous bugs and security issues.

The following security issues have been fixed:

* A potential hypervisor escape by issuing SG_IO commands to partitiondevices was fixed by restricting access to these commands. ( CVE-2011-4127
> )
* KEYS: Fix a NULL pointer deref in the user-defined key type, which allowed local attackers to Oops the kernel.
(CVE-2011-4110
> )
* Avoid potential NULL pointer deref in ghash, which allowed local attackers to Oops the kernel. (CVE-2011-4081
> )
* Fixed a memory corruption possibility in xfs readlink, which could be used by local attackers to crash the system or potentially execute code by mounting a prepared xfs filesystem image. (CVE-2011-4077
> )
* A overflow in the xfs acl handling was fixed that could be used by local attackers to crash the system or potentially execute code by mounting a prepared xfs filesystem image. (CVE-2012-0038
> )
* A flaw in the ext3/ext4 filesystem allowed a local attacker to crash the kernel by getting a prepared ext3/ext4 filesystem mounted. ( CVE-2011-4132
> )
* Access to the taskstats /proc file was restricted to avoid local attackers gaining knowledge of IO of other users (and so effecting side-channel attacks for e.g.
guessing passwords by typing speed). ( CVE-2011-2494
> )
* When using X.25 communication a malicious sender could corrupt data structures, causing crashes or potential code execution. Please note that X.25 needs to be setup to make this effective, which these days is usually not the case. (CVE-2010-3873
> )
* When using X.25 communication a malicious sender could make the machine leak memory, causing crashes. Please note that X.25 needs to be setup to make this effective,
which these days is usually not the case. (CVE-2010-4164
> )
* A remote denial of service due to a NULL pointer dereference by using IPv6 fragments was fixed.
(CVE-2011-2699
> )

The following non-security issues have been fixed (excerpt from changelog):

* elousb: Fixed bug in USB core API usage, code cleanup.
* cifs: overhaul cifs_revalidate and rename to cifs_revalidate_dentry.
* cifs: set server_eof in cifs_fattr_to_inode.
* xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink().
* Silence some warnings about ioctls on partitions.
* netxen: Remove all references to unified firmware file.
* bonding: send out gratuitous arps even with no address configured.
* patches.fixes/ocfs2-serialize_unaligned_aio.patch:
ocfs2: serialize unaligned aio.
*
patches.fixes/bonding-check-if-clients-MAC-addr-has-changed.
patch: Update references.
* xfs: Fix wait calculations on lock acquisition and use milliseconds instead of jiffies to print the wait time.
* ipmi: reduce polling when interrupts are available.
* ipmi: reduce polling.
* export shrink_dcache_for_umount_subtree.
* patches.suse/stack-unwind: Fix more 2.6.29 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Desktop 11-SP1, SUSE Linux Enterprise High Availability Extension 11-SP1, SUSE Linux Enterprise Server 11-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3873
43291
http://secunia.com/advisories/43291
ADV-2011-0375
http://www.vupen.com/english/advisories/2011/0375
DSA-2126
http://www.debian.org/security/2010/dsa-2126
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
SUSE-SA:2011:008
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
[netdev] 20101102 [SECURITY] memory corruption in X.25 facilities parsing
http://www.spinics.net/lists/netdev/msg145786.html
[netdev] 20101104 Re: [SECURITY] memory corruption in X.25 facilities parsing
http://www.spinics.net/lists/netdev/msg145873.html
[oss-security] 20101103 CVE request: X.25 remote DoS
http://openwall.com/lists/oss-security/2010/11/03/2
[oss-security] 20101104 Re: CVE request: X.25 remote DoS
http://openwall.com/lists/oss-security/2010/11/04/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a6331d6f9a4298173b413cf99a40cc86a9d92c37
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=649693
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4164
42778
http://secunia.com/advisories/42778
42801
http://secunia.com/advisories/42801
42932
http://secunia.com/advisories/42932
45055
http://www.securityfocus.com/bid/45055
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[netdev] 20101111 [SECURITY] [PATCH] Prevent crashing when parsing bad X.25
http://marc.info/?l=linux-netdev&m=128951543005554&w=2
[oss-security] 20101111 CVE request: kernel: remote DoS in X.25
http://openwall.com/lists/oss-security/2010/11/11/2
[oss-security] 20101112 Re: CVE request: kernel: remote DoS in X.25
http://openwall.com/lists/oss-security/2010/11/12/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5ef41308f94dcbb3b7afc56cdef1c2ba53fa5d2f
https://bugzilla.redhat.com/show_bug.cgi?id=652517
Common Vulnerability Exposure (CVE) ID: CVE-2011-2494
48898
http://secunia.com/advisories/48898
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1a51410abe7d0ee4b1d112780f46df87d3621043
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=716842
https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043
Common Vulnerability Exposure (CVE) ID: CVE-2011-2699
1027274
http://www.securitytracker.com/id?1027274
MDVSA-2013:150
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
[oss-security] 20110720 Re: CVE request: kernel: ipv6: make fragment identifications less predictable
http://www.openwall.com/lists/oss-security/2011/07/20/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=87c48fa3b4630905f98268dde838ee43626a060c
https://bugzilla.redhat.com/show_bug.cgi?id=723429
https://github.com/torvalds/linux/commit/87c48fa3b4630905f98268dde838ee43626a060c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4077
48964
http://secunia.com/advisories/48964
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20111026 CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/1
[oss-security] 20111026 Re: CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/3
[xfs] 20111018 [PATCH] Fix possible memory corruption in xfs_readlink
http://oss.sgi.com/archives/xfs/2011-10/msg00345.html
http://xorl.wordpress.com/2011/12/07/cve-2011-4077-linux-kernel-xfs-readlink-memory-corruption/
https://bugzilla.redhat.com/show_bug.cgi?id=749156
Common Vulnerability Exposure (CVE) ID: CVE-2011-4081
[oss-security] 20111027 Re: CVE request: kernel: crypto: ghash: null pointer deref if no key is set
http://www.openwall.com/lists/oss-security/2011/10/27/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
https://bugzilla.redhat.com/show_bug.cgi?id=749475
https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4110
47754
http://secunia.com/advisories/47754
50755
http://www.securityfocus.com/bid/50755
USN-1324-1
http://www.ubuntu.com/usn/USN-1324-1
USN-1328-1
http://www.ubuntu.com/usn/USN-1328-1
USN-1344-1
http://www.ubuntu.com/usn/USN-1344-1
[linux-kernel] 20111115 [PATCH] KEYS: Fix a NULL pointer deref in the user-defined key type
https://lkml.org/lkml/2011/11/15/363
[oss-security] 20111121 CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/21/19
[oss-security] 20111121 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/22/6
[oss-security] 20111122 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/22/5
https://bugzilla.redhat.com/show_bug.cgi?id=751297
Common Vulnerability Exposure (CVE) ID: CVE-2011-4127
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl
http://www.openwall.com/lists/oss-security/2011/12/22/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=752375
https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e
https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462
Common Vulnerability Exposure (CVE) ID: CVE-2011-4132
1026325
http://securitytracker.com/id?1026325
50663
http://www.securityfocus.com/bid/50663
[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/11/6
[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe
http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/
https://bugzilla.redhat.com/show_bug.cgi?id=753341
Common Vulnerability Exposure (CVE) ID: CVE-2012-0038
[oss-security] 20120110 Re: CVE request: kernel: xfs heap overflow
http://www.openwall.com/lists/oss-security/2012/01/10/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=093019cf1b18dd31b2c3b77acce4e000e2cbc9ce
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa8b18edd752a8b4e9d1ee2cd615b82c93cf8bba
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.9
https://bugzilla.redhat.com/show_bug.cgi?id=773280
https://github.com/torvalds/linux/commit/093019cf1b18dd31b2c3b77acce4e000e2cbc9ce
https://github.com/torvalds/linux/commit/fa8b18edd752a8b4e9d1ee2cd615b82c93cf8bba
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.