Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2017.0437.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2017:0437-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2017:0437-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2017:0437-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 11 SP4 kernel was updated to 3.0.101-94 to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2017-5551: tmpfs: clear S_ISGID when setting posix ACLs (bsc#1021258).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations
where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations
or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device
NOTE: this vulnerability existed because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2016-5696: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers
and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST
packet, especially in protocols that use long-lived connections, such as BGP (bnc#989152).
- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provided an incomplete set of requirements for setattr
operations that underspecified removing extended privilege attributes, which allowed local users to cause a denial
of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove
a capability from the ping or Wireshark dumpcap program (bnc#914939).
- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship
between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or
cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability
(bnc#1008831).
- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local
malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate
because it first requires compromising a privileged process and current compiler optimizations restrict access to the
vulnerable code. (bnc#1014746).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of
sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)
or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system
call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).
- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of
sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)
or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system
call with the (1) SO_SNDBUF or ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Server for SAP Applications 11-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0230
BugTraq ID: 10183
http://www.securityfocus.com/bid/10183
Bugtraq: 20040425 Perl code exploting TCP not checking RST ACK. (Google Search)
http://marc.info/?l=bugtraq&m=108302060014745&w=2
Cert/CC Advisory: TA04-111A
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
CERT/CC vulnerability note: VU#415294
http://www.kb.cert.org/vuls/id/415294
Cisco Security Advisory: 20040420 TCP Vulnerabilities in Multiple IOS-Based Cisco Products
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
HPdes Security Advisory: HPSBST02161
http://www.securityfocus.com/archive/1/449179/100/0/threaded
HPdes Security Advisory: SSRT061264
HPdes Security Advisory: SSRT4696
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
Microsoft Security Bulletin: MS05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
Microsoft Security Bulletin: MS06-064
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
NETBSD Security Advisory: NetBSD-SA2004-006
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
http://www.osvdb.org/4030
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
SCO Security Bulletin: SCOSA-2005.14
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
SCO Security Bulletin: SCOSA-2005.3
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
SCO Security Bulletin: SCOSA-2005.9
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
SGI Security Advisory: 20040403-01-A
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://www.vupen.com/english/advisories/2006/3983
XForce ISS Database: tcp-rst-dos(15886)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
Common Vulnerability Exposure (CVE) ID: CVE-2012-6704
BugTraq ID: 95135
http://www.securityfocus.com/bid/95135
http://www.openwall.com/lists/oss-security/2016/12/03/1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6368
64291
http://www.securityfocus.com/bid/64291
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
RHSA-2014:0163
http://rhn.redhat.com/errata/RHSA-2014-0163.html
RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
USN-2113-1
http://www.ubuntu.com/usn/USN-2113-1
USN-2117-1
http://www.ubuntu.com/usn/USN-2117-1
USN-2133-1
http://www.ubuntu.com/usn/USN-2133-1
USN-2134-1
http://www.ubuntu.com/usn/USN-2134-1
USN-2135-1
http://www.ubuntu.com/usn/USN-2135-1
USN-2136-1
http://www.ubuntu.com/usn/USN-2136-1
USN-2138-1
http://www.ubuntu.com/usn/USN-2138-1
USN-2139-1
http://www.ubuntu.com/usn/USN-2139-1
USN-2141-1
http://www.ubuntu.com/usn/USN-2141-1
[oss-security] 20131212 Re: [vs-plain] kvm issues
http://www.openwall.com/lists/oss-security/2013/12/12/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fda4e2e85589191b123d31cdc21fd33ee70f50fd
https://bugzilla.redhat.com/show_bug.cgi?id=1032210
https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
openSUSE-SU-2014:0205
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
openSUSE-SU-2014:0247
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1350
BugTraq ID: 76075
http://www.securityfocus.com/bid/76075
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770492
http://marc.info/?l=linux-kernel&m=142153722930533&w=2
http://www.openwall.com/lists/oss-security/2015/01/24/5
Common Vulnerability Exposure (CVE) ID: CVE-2015-8962
BugTraq ID: 94187
http://www.securityfocus.com/bid/94187
Common Vulnerability Exposure (CVE) ID: CVE-2015-8964
BugTraq ID: 94138
http://www.securityfocus.com/bid/94138
Common Vulnerability Exposure (CVE) ID: CVE-2016-10088
BugTraq ID: 95169
http://www.securityfocus.com/bid/95169
http://www.openwall.com/lists/oss-security/2016/12/30/1
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
http://www.securitytracker.com/id/1037538
Common Vulnerability Exposure (CVE) ID: CVE-2016-5696
BugTraq ID: 91704
http://www.securityfocus.com/bid/91704
http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
https://github.com/Gnoxter/mountain_goat
https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
http://www.openwall.com/lists/oss-security/2016/07/12/2
RedHat Security Advisories: RHSA-2016:1631
http://rhn.redhat.com/errata/RHSA-2016-1631.html
RedHat Security Advisories: RHSA-2016:1632
http://rhn.redhat.com/errata/RHSA-2016-1632.html
RedHat Security Advisories: RHSA-2016:1633
http://rhn.redhat.com/errata/RHSA-2016-1633.html
RedHat Security Advisories: RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RedHat Security Advisories: RHSA-2016:1664
http://rhn.redhat.com/errata/RHSA-2016-1664.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
RedHat Security Advisories: RHSA-2016:1815
http://rhn.redhat.com/errata/RHSA-2016-1815.html
RedHat Security Advisories: RHSA-2016:1939
http://rhn.redhat.com/errata/RHSA-2016-1939.html
http://www.securitytracker.com/id/1036625
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-7910
BugTraq ID: 94135
http://www.securityfocus.com/bid/94135
RedHat Security Advisories: RHSA-2017:0892
https://access.redhat.com/errata/RHSA-2017:0892
RedHat Security Advisories: RHSA-2017:1297
https://access.redhat.com/errata/RHSA-2017:1297
RedHat Security Advisories: RHSA-2017:1298
https://access.redhat.com/errata/RHSA-2017:1298
RedHat Security Advisories: RHSA-2017:1308
https://access.redhat.com/errata/RHSA-2017:1308
Common Vulnerability Exposure (CVE) ID: CVE-2016-7911
Common Vulnerability Exposure (CVE) ID: CVE-2016-7916
http://www.ubuntu.com/usn/USN-3159-1
http://www.ubuntu.com/usn/USN-3159-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-8399
BugTraq ID: 94708
http://www.securityfocus.com/bid/94708
RedHat Security Advisories: RHSA-2017:0869
https://access.redhat.com/errata/RHSA-2017:0869
RedHat Security Advisories: RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2930
RedHat Security Advisories: RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:2931
Common Vulnerability Exposure (CVE) ID: CVE-2016-8632
94211
http://www.securityfocus.com/bid/94211
[netdev] 20161018 [PATCH net] tipc: Guard against tiny MTU in tipc_msg_build()
https://www.mail-archive.com/netdev%40vger.kernel.org/msg133205.html
[oss-security] 20161108 CVE-2016-8632 -- Linux kernel: tipc_msg_build() doesn't validate MTU that can trigger heap overflow
http://www.openwall.com/lists/oss-security/2016/11/08/5
https://bugzilla.redhat.com/show_bug.cgi?id=1390832
Common Vulnerability Exposure (CVE) ID: CVE-2016-8633
94149
http://www.securityfocus.com/bid/94149
RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
[oss-security] 20161106 Re: [engineering.redhat.com #426293] CVE Request - firewire driver RCE - linux 4.8
http://www.openwall.com/lists/oss-security/2016/11/06/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=667121ace9dbafb368618dbabcf07901c962ddac
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
https://bugzilla.redhat.com/show_bug.cgi?id=1391490
https://eyalitkin.wordpress.com/2016/11/06/cve-publication-cve-2016-8633/
https://github.com/torvalds/linux/commit/667121ace9dbafb368618dbabcf07901c962ddac
Common Vulnerability Exposure (CVE) ID: CVE-2016-8646
94309
http://www.securityfocus.com/bid/94309
RHSA-2017:1297
RHSA-2017:1298
RHSA-2017:1308
[oss-security] 20161115 CVE-2016-8646: linux kernel - oops in shash_async_export()
http://www.openwall.com/lists/oss-security/2016/11/15/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4afa5f9617927453ac04b24b584f6c718dfb4f45
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.6
https://bugzilla.redhat.com/show_bug.cgi?id=1388821
https://github.com/torvalds/linux/commit/4afa5f9617927453ac04b24b584f6c718dfb4f45
Common Vulnerability Exposure (CVE) ID: CVE-2016-9555
BugTraq ID: 94479
http://www.securityfocus.com/bid/94479
http://www.openwall.com/lists/oss-security/2016/11/22/18
RedHat Security Advisories: RHSA-2017:0086
http://rhn.redhat.com/errata/RHSA-2017-0086.html
RedHat Security Advisories: RHSA-2017:0091
http://rhn.redhat.com/errata/RHSA-2017-0091.html
RedHat Security Advisories: RHSA-2017:0113
http://rhn.redhat.com/errata/RHSA-2017-0113.html
RedHat Security Advisories: RHSA-2017:0307
http://rhn.redhat.com/errata/RHSA-2017-0307.html
http://www.securitytracker.com/id/1037339
SuSE Security Announcement: SUSE-SU-2016:3096 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:3113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:3116 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html
SuSE Security Announcement: SUSE-SU-2016:3117 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:3169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html
SuSE Security Announcement: SUSE-SU-2016:3183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html
SuSE Security Announcement: SUSE-SU-2016:3197 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html
SuSE Security Announcement: SUSE-SU-2016:3205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html
SuSE Security Announcement: SUSE-SU-2016:3206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html
SuSE Security Announcement: SUSE-SU-2016:3247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9576
94821
http://www.securityfocus.com/bid/94821
RHSA-2017:0817
RHSA-2017:1842
RHSA-2017:2077
RHSA-2017:2669
SUSE-SU-2016:3146
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00062.html
SUSE-SU-2016:3188
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00072.html
SUSE-SU-2016:3203
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00075.html
SUSE-SU-2016:3217
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00081.html
SUSE-SU-2016:3248
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00088.html
SUSE-SU-2016:3252
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00091.html
[oss-security] 20161209 Linux Kernel use-after-free in SCSI generic device interface
http://www.openwall.com/lists/oss-security/2016/12/08/19
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ac402cfcdc904f9772e1762b3fda112dcc56a0
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
https://bugzilla.redhat.com/show_bug.cgi?id=1403145
https://github.com/torvalds/linux/commit/a0ac402cfcdc904f9772e1762b3fda112dcc56a0
openSUSE-SU-2016:3085
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00040.html
openSUSE-SU-2016:3086
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00041.html
openSUSE-SU-2016:3118
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00057.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9685
BugTraq ID: 94593
http://www.securityfocus.com/bid/94593
http://www.openwall.com/lists/oss-security/2016/11/30/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-9756
94615
http://www.securityfocus.com/bid/94615
[oss-security] 20161201 CVE request: Kernel: kvm: stack memory information leakage
http://www.openwall.com/lists/oss-security/2016/12/01/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2117d5398c81554fbf803f5fd1dc55eb78216c0c
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.12
https://bugzilla.redhat.com/show_bug.cgi?id=1400468
https://github.com/torvalds/linux/commit/2117d5398c81554fbf803f5fd1dc55eb78216c0c
openSUSE-SU-2017:0002
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9793
BugTraq ID: 94655
http://www.securityfocus.com/bid/94655
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793
RedHat Security Advisories: RHSA-2017:0931
https://access.redhat.com/errata/RHSA-2017:0931
RedHat Security Advisories: RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:0932
RedHat Security Advisories: RHSA-2017:0933
https://access.redhat.com/errata/RHSA-2017:0933
http://www.securitytracker.com/id/1037968
Common Vulnerability Exposure (CVE) ID: CVE-2017-5551
BugTraq ID: 95717
http://www.securityfocus.com/bid/95717
Debian Security Information: DSA-3791 (Google Search)
http://www.debian.org/security/2017/dsa-3791
http://www.openwall.com/lists/oss-security/2017/01/21/3
http://www.securitytracker.com/id/1038053
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.