Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2017.3123.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2017:3123-1)
Summary:The remote host is missing an update for the 'Linux Kernel (Live Patch 24 for SLE 12)' package(s) announced via the SUSE-SU-2017:3123-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel (Live Patch 24 for SLE 12)' package(s) announced via the SUSE-SU-2017:3123-1 advisory.

Vulnerability Insight:
This update for the Linux Kernel 3.12.61-52_83 fixes several issues.

The following security issues were fixed:

- CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bsc#1064392)
- CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bsc#1063671, bsc#1066472, bsc#1066471)

Affected Software/OS:
'Linux Kernel (Live Patch 24 for SLE 12)' package(s) on SUSE Linux Enterprise Server 12.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-13080
BugTraq ID: 101274
http://www.securityfocus.com/bid/101274
CERT/CC vulnerability note: VU#228519
http://www.kb.cert.org/vuls/id/228519
Cisco Security Advisory: 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa
Debian Security Information: DSA-3999 (Google Search)
http://www.debian.org/security/2017/dsa-3999
FreeBSD Security Advisory: FreeBSD-SA-17:07
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc
https://security.gentoo.org/glsa/201711-03
https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
https://www.krackattacks.com/
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html
RedHat Security Advisories: RHSA-2017:2907
https://access.redhat.com/errata/RHSA-2017:2907
RedHat Security Advisories: RHSA-2017:2911
https://access.redhat.com/errata/RHSA-2017:2911
http://www.securitytracker.com/id/1039572
http://www.securitytracker.com/id/1039573
http://www.securitytracker.com/id/1039576
http://www.securitytracker.com/id/1039577
http://www.securitytracker.com/id/1039578
http://www.securitytracker.com/id/1039581
http://www.securitytracker.com/id/1039585
http://www.securitytracker.com/id/1039703
SuSE Security Announcement: SUSE-SU-2017:2745 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html
SuSE Security Announcement: SUSE-SU-2017:2752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html
SuSE Security Announcement: openSUSE-SU-2017:2755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html
http://www.ubuntu.com/usn/USN-3455-1
Common Vulnerability Exposure (CVE) ID: CVE-2017-15649
BugTraq ID: 101573
http://www.securityfocus.com/bid/101573
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=008ba2a13f2d04c947adc536d19debb8fe66f110
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4971613c1639d8e5f102c4e797c3bf8f83a5a69e
http://patchwork.ozlabs.org/patch/813945/
http://patchwork.ozlabs.org/patch/818726/
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6
https://blogs.securiteam.com/index.php/archives/3484
https://github.com/torvalds/linux/commit/008ba2a13f2d04c947adc536d19debb8fe66f110
https://github.com/torvalds/linux/commit/4971613c1639d8e5f102c4e797c3bf8f83a5a69e
RedHat Security Advisories: RHSA-2018:0151
https://access.redhat.com/errata/RHSA-2018:0151
RedHat Security Advisories: RHSA-2018:0152
https://access.redhat.com/errata/RHSA-2018:0152
RedHat Security Advisories: RHSA-2018:0181
https://access.redhat.com/errata/RHSA-2018:0181
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-6346
BugTraq ID: 96508
http://www.securityfocus.com/bid/96508
Debian Security Information: DSA-3804 (Google Search)
http://www.debian.org/security/2017/dsa-3804
http://www.openwall.com/lists/oss-security/2017/02/28/6
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.