Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851121
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for kernel (openSUSE-SU-2015:1842-1)
Resumen:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The openSUSE 13.2 kernel was updated to receive various security and
bugfixes.

The following security bugs were fixed:

* CVE-2015-3290: arch/x86/entry/entry_64.S in the Linux kernel on the
x86_64 platform improperly relied on espfix64 during nested NMI
processing, which allowed local users to gain privileges by triggering
an NMI within a certain instruction window (bnc#937969)

* CVE-2015-0272: It was reported that it's possible to craft a Router
Advertisement message which will bring the receiver in a state where new
IPv6 connections will not be accepted until correct Router Advertisement
message received. (bsc#944296).

* CVE-2015-5283: The sctp_init function in net/sctp/protocol.c in the
Linux kernel had an incorrect sequence of protocol-initialization steps,
which allowed local users to cause a denial of service (panic or memory
corruption) by creating SCTP sockets before all of the steps have
finished (bnc#947155).

* CVE-2015-1333: Memory leak in the __key_link_end function in
security/keys/keyring.c in the Linux kernel allowed local users to cause
a denial of service (memory consumption) via many add_key system calls
that refer to existing keys. (bsc#938645)

* CVE-2015-5707: Integer overflow in the sg_start_req function in
drivers/scsi/sg.c in the Linux kernel allowed local users to cause a
denial of service or possibly have unspecified other impact via a large
iov_count value in a write request. (bsc#940338)

* CVE-2015-2925: An attacker could potentially break out of a namespace
or container, depending on if he had specific rights in these
containers. (bsc#926238).

* CVE-2015-7872: A vulnerability in keyrings garbage collector allowed a
local user to trigger an oops was found, caused by using request_key()
or keyctl request2. (bsc#951440)


The following non-security bugs were fixed:

- input: evdev - do not report errors form flush() (bsc#939834).

- NFSv4: Recovery of recalled read delegations is broken (bsc#942178).

- apparmor: temporary work around for bug while unloading policy
(boo#941867).

- config/x86_64/ec2: Align CONFIG_STRICT_DEVMEM CONFIG_STRICT_DEVMEM is
enabled in every other kernel flavor, so enable it for x86_64/ec2 as
well.

- kernel-obs-build: add btrfs to initrd This is needed for kiwi builds.

- mmc: card: Do not access RPMB partitions for normal read/write
(bnc#941104).

- netback: coalesce (guest) RX SKBs as needed (bsc#919154).

- rpm/kernel-obs-build.spec.in: Add virtio_rng to the initrd. This allows
to feed some randomness to the OBS workers.

- xfs: Fix file type directory corruption f ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
bbswitch on openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-0272
BugTraq ID: 76814
http://www.securityfocus.com/bid/76814
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://www.ubuntu.com/usn/USN-2792-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1333
BugTraq ID: 76050
http://www.securityfocus.com/bid/76050
Debian Security Information: DSA-3329 (Google Search)
http://www.debian.org/security/2015/dsa-3329
http://www.openwall.com/lists/oss-security/2015/07/27/7
RedHat Security Advisories: RHSA-2015:1778
http://rhn.redhat.com/errata/RHSA-2015-1778.html
RedHat Security Advisories: RHSA-2015:1787
http://rhn.redhat.com/errata/RHSA-2015-1787.html
http://www.ubuntu.com/usn/USN-2687-1
http://www.ubuntu.com/usn/USN-2688-1
http://www.ubuntu.com/usn/USN-2689-1
http://www.ubuntu.com/usn/USN-2690-1
http://www.ubuntu.com/usn/USN-2691-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2925
BugTraq ID: 73926
http://www.securityfocus.com/bid/73926
Debian Security Information: DSA-3364 (Google Search)
http://www.debian.org/security/2015/dsa-3364
Debian Security Information: DSA-3372 (Google Search)
http://www.debian.org/security/2015/dsa-3372
http://permalink.gmane.org/gmane.linux.kernel.containers/29173
http://permalink.gmane.org/gmane.linux.kernel.containers/29177
http://www.openwall.com/lists/oss-security/2015/04/04/4
RedHat Security Advisories: RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RedHat Security Advisories: RHSA-2016:0068
http://rhn.redhat.com/errata/RHSA-2016-0068.html
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
http://www.ubuntu.com/usn/USN-2794-1
http://www.ubuntu.com/usn/USN-2795-1
http://www.ubuntu.com/usn/USN-2798-1
http://www.ubuntu.com/usn/USN-2799-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3290
BugTraq ID: 76004
http://www.securityfocus.com/bid/76004
Debian Security Information: DSA-3313 (Google Search)
http://www.debian.org/security/2015/dsa-3313
https://www.exploit-db.com/exploits/37722/
http://www.openwall.com/lists/oss-security/2015/07/22/7
http://www.openwall.com/lists/oss-security/2015/08/04/8
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5283
BugTraq ID: 77058
http://www.securityfocus.com/bid/77058
http://www.securitytracker.com/id/1033808
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
http://www.ubuntu.com/usn/USN-2823-1
http://www.ubuntu.com/usn/USN-2826-1
http://www.ubuntu.com/usn/USN-2829-1
http://www.ubuntu.com/usn/USN-2829-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-5707
BugTraq ID: 76145
http://www.securityfocus.com/bid/76145
http://www.openwall.com/lists/oss-security/2015/08/01/6
http://www.securitytracker.com/id/1033521
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:1611 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2084 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:2086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:2087 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:2089 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:2090 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2091 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
http://www.ubuntu.com/usn/USN-2733-1
http://www.ubuntu.com/usn/USN-2734-1
http://www.ubuntu.com/usn/USN-2737-1
http://www.ubuntu.com/usn/USN-2738-1
http://www.ubuntu.com/usn/USN-2750-1
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7872
BugTraq ID: 77544
http://www.securityfocus.com/bid/77544
Debian Security Information: DSA-3396 (Google Search)
http://www.debian.org/security/2015/dsa-3396
HPdes Security Advisory: HPSBGN03565
http://marc.info/?l=bugtraq&m=145975164525836&w=2
http://www.openwall.com/lists/oss-security/2015/10/20/6
RedHat Security Advisories: RHSA-2016:0185
http://rhn.redhat.com/errata/RHSA-2016-0185.html
RedHat Security Advisories: RHSA-2016:0212
http://rhn.redhat.com/errata/RHSA-2016-0212.html
RedHat Security Advisories: RHSA-2016:0224
http://rhn.redhat.com/errata/RHSA-2016-0224.html
http://www.securitytracker.com/id/1034472
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2824-1
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2840-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.