Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2015.1611.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2015:1611-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2015:1611-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2015:1611-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.

Following security bugs were fixed:

- CVE-2015-5707: An integer overflow in the SCSI generic driver could
be potentially used by local attackers to crash the kernel or execute
code (bsc#940338).
- CVE-2015-5364: A remote denial of service (hang) via UDP flood with
incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-5366: A remote denial of service (unexpected error returns)
via UDP flood with incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-1420: A race condition in the handle_to_path function in
fs/fhandle.c in the Linux kernel allowed local users to bypass intended
size restrictions and trigger read operations on additional memory
locations by changing the handle_bytes value of a file handle during
the execution of this function (bnc#915517).
- CVE-2015-4700: A local user could have created a bad instruction in
the JIT processed BPF code, leading to a kernel crash (bnc#935705).
- CVE-2015-4167: The UDF filesystem in the Linux kernel was vulnerable
to a crash which could occur while fetching inode information from a
corrupted/malicious udf file system image. (bsc#933907).
- CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 CVE-2014-9731: Various
issues in handling UDF filesystems in the Linux kernel allowed the
corruption of kernel memory and other issues. An attacker able to mount
a corrupted/malicious UDF file system image could cause the kernel to
crash. (bsc#933904 bsc#933896)
- CVE-2015-2150: The Linux kernel did not properly restrict access to
PCI command registers, which might have allowed local guest users to
cause a denial of service (non-maskable interrupt and host crash) by
disabling the (1) memory or (2) I/O decoding for a PCI Express device
and then accessing the device, which triggers an Unsupported Request
(UR) response (bsc#919463).
- CVE-2015-0777: drivers/xen/usbback/usbback.c as used in the Linux
kernel 2.6.x and 3.x in SUSE Linux distributions, allowed guest OS users
to obtain sensitive information from uninitialized locations in host OS
kernel memory via unspecified vectors (bnc#917830).
- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did
not prevent the TS_COMPAT flag from reaching a user-mode task, which
might have allowed local users to bypass the seccomp or audit protection
mechanism via a crafted application that uses the (1) fork or (2) close
system call, as demonstrated by an attack against seccomp before 3.16
(bnc#926240).
- CVE-2015-1805: The Linux kernels implementation of vectored pipe
read and write functionality did not take into account the I/O vectors
that were already processed when retrying after a failed atomic access
operation, potentially resulting in memory corruption due to an I/O vector
array overrun. A local, unprivileged user could use this flaw to crash
the ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Server for SAP Applications 11-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9728
74964
http://www.securityfocus.com/bid/74964
SUSE-SU-2015:1224
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SUSE-SU-2015:1324
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
SUSE-SU-2015:1592
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SUSE-SU-2015:1611
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
[oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
http://www.openwall.com/lists/oss-security/2015/06/02/7
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1d47b262952a45aae62bd49cfaf33dd76c11a2c
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e237ec37ec154564f8690c5bd1795339955eeef9
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
https://bugzilla.redhat.com/show_bug.cgi?id=1228229
https://github.com/torvalds/linux/commit/a1d47b262952a45aae62bd49cfaf33dd76c11a2c
https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
https://github.com/torvalds/linux/commit/e237ec37ec154564f8690c5bd1795339955eeef9
openSUSE-SU-2015:1382
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9729
Common Vulnerability Exposure (CVE) ID: CVE-2014-9730
Common Vulnerability Exposure (CVE) ID: CVE-2014-9731
75001
http://www.securityfocus.com/bid/75001
[oss-security] 20150603 CVE request Linux kernel: udf: information leakage when reading symlink
http://www.openwall.com/lists/oss-security/2015/06/03/4
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
https://bugzilla.redhat.com/show_bug.cgi?id=1228220
https://github.com/torvalds/linux/commit/0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
https://source.android.com/security/bulletin/2017-07-01
Common Vulnerability Exposure (CVE) ID: CVE-2015-0777
BugTraq ID: 73921
http://www.securityfocus.com/bid/73921
SuSE Security Announcement: SUSE-SU-2015:0658 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1592 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1611 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2015-1420
BugTraq ID: 72357
http://www.securityfocus.com/bid/72357
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
http://marc.info/?l=linux-kernel&m=142247707318982&w=2
http://www.openwall.com/lists/oss-security/2015/01/29/12
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://www.ubuntu.com/usn/USN-2660-1
http://www.ubuntu.com/usn/USN-2661-1
http://www.ubuntu.com/usn/USN-2665-1
http://www.ubuntu.com/usn/USN-2667-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1805
1032454
http://www.securitytracker.com/id/1032454
74951
http://www.securityfocus.com/bid/74951
DSA-3290
http://www.debian.org/security/2015/dsa-3290
RHSA-2015:1042
http://rhn.redhat.com/errata/RHSA-2015-1042.html
RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RHSA-2015:1082
http://rhn.redhat.com/errata/RHSA-2015-1082.html
RHSA-2015:1120
http://rhn.redhat.com/errata/RHSA-2015-1120.html
RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RHSA-2015:1190
http://rhn.redhat.com/errata/RHSA-2015-1190.html
RHSA-2015:1199
http://rhn.redhat.com/errata/RHSA-2015-1199.html
RHSA-2015:1211
http://rhn.redhat.com/errata/RHSA-2015-1211.html
SUSE-SU-2015:1478
SUSE-SU-2015:1487
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SUSE-SU-2015:1488
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SUSE-SU-2015:1490
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
SUSE-SU-2015:1491
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
USN-2679-1
http://www.ubuntu.com/usn/USN-2679-1
USN-2680-1
http://www.ubuntu.com/usn/USN-2680-1
USN-2681-1
http://www.ubuntu.com/usn/USN-2681-1
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
http://www.openwall.com/lists/oss-security/2015/06/06/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
http://source.android.com/security/bulletin/2016-04-02.html
http://source.android.com/security/bulletin/2016-05-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
Common Vulnerability Exposure (CVE) ID: CVE-2015-2150
BugTraq ID: 73014
http://www.securityfocus.com/bid/73014
Bugtraq: 20190813 [SECURITY] [DSA 4497-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/18
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031902
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2830
http://www.openwall.com/lists/oss-security/2015/04/02/1
RedHat Security Advisories: RHSA-2015:1137
RedHat Security Advisories: RHSA-2015:1138
RedHat Security Advisories: RHSA-2015:1221
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://www.securitytracker.com/id/1032413
Common Vulnerability Exposure (CVE) ID: CVE-2015-4167
1033187
http://www.securitytracker.com/id/1033187
74963
http://www.securityfocus.com/bid/74963
DSA-3313
http://www.debian.org/security/2015/dsa-3313
USN-2631-1
USN-2632-1
[oss-security] 20150602 CVE request Linux kernel: fs: udf kernel oops
http://www.openwall.com/lists/oss-security/2015/06/02/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1
https://bugzilla.redhat.com/show_bug.cgi?id=1228204
https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0
Common Vulnerability Exposure (CVE) ID: CVE-2015-4700
BugTraq ID: 75356
http://www.securityfocus.com/bid/75356
Debian Security Information: DSA-3329 (Google Search)
http://www.debian.org/security/2015/dsa-3329
http://www.openwall.com/lists/oss-security/2015/06/23/2
RedHat Security Advisories: RHSA-2015:1778
http://rhn.redhat.com/errata/RHSA-2015-1778.html
http://www.securitytracker.com/id/1033046
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1490 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://www.ubuntu.com/usn/USN-2683-1
http://www.ubuntu.com/usn/USN-2684-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5364
BugTraq ID: 75510
http://www.securityfocus.com/bid/75510
Debian Security Information: DSA-3313 (Google Search)
https://twitter.com/grsecurity/status/605854034260426753
http://www.openwall.com/lists/oss-security/2015/06/30/13
RedHat Security Advisories: RHSA-2015:1623
http://rhn.redhat.com/errata/RHSA-2015-1623.html
RedHat Security Advisories: RHSA-2015:1787
http://rhn.redhat.com/errata/RHSA-2015-1787.html
RedHat Security Advisories: RHSA-2016:0045
http://rhn.redhat.com/errata/RHSA-2016-0045.html
RedHat Security Advisories: RHSA-2016:1096
http://rhn.redhat.com/errata/RHSA-2016-1096.html
RedHat Security Advisories: RHSA-2016:1100
http://rhn.redhat.com/errata/RHSA-2016-1100.html
RedHat Security Advisories: RHSA-2016:1225
https://access.redhat.com/errata/RHSA-2016:1225
http://www.securitytracker.com/id/1032794
SuSE Security Announcement: SUSE-SU-2015:1324 (Google Search)
http://www.ubuntu.com/usn/USN-2682-1
http://www.ubuntu.com/usn/USN-2713-1
http://www.ubuntu.com/usn/USN-2714-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5366
Common Vulnerability Exposure (CVE) ID: CVE-2015-5707
BugTraq ID: 76145
http://www.securityfocus.com/bid/76145
http://www.openwall.com/lists/oss-security/2015/08/01/6
http://www.securitytracker.com/id/1033521
SuSE Security Announcement: SUSE-SU-2015:2084 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:2086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:2087 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:2089 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:2090 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2091 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
http://www.ubuntu.com/usn/USN-2733-1
http://www.ubuntu.com/usn/USN-2734-1
http://www.ubuntu.com/usn/USN-2737-1
http://www.ubuntu.com/usn/USN-2738-1
http://www.ubuntu.com/usn/USN-2750-1
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.