SUSE SLES12 Security Update : Kernel (SUSE-SU-2017:2099-1)

- Plugins
- Overview
- Plugins Pipeline
- Newest
- Updated
- Search
- Nessus Families
- WAS Families
- NNM Families
- Tenable OT Security Families
- About Plugin Families
- Release Notes
- Audits
- Overview
- Newest
- Updated
- Search Audit Files
- Search Items
- References
- Authorities
- Documentation
- Download All Audit Files
- Indicators
- Overview
- Search
- Indicators of Attack
- Indicators of Exposure
- Release Notes
- CVEs
- Overview
- Newest
- Updated
- Search
- Attack Path Techniques
- Overview
- Search
Detections
- Plugins
- Overview
- Plugins Pipeline
- Release Notes
- Newest
- Updated
- Search
- Nessus Families
- WAS Families
- NNM Families
- Tenable OT Security Families
- About Plugin Families
- Audits
- Overview
- Newest
- Updated
- Search Audit Files
- Search Items
- References
- Authorities
- Documentation
- Download All Audit Files
- Indicators
- Overview
- Search
- Indicators of Attack
- Indicators of Exposure
- Release Notes
Analytics
- CVEs
- Overview
- Newest
- Updated
- Search
- Attack Path Techniques
- Overview
- Search
- Plugins
- Nessus
- 102317
- Nessus
high Nessus Plugin ID 102317
Language:
English日本語English- Information
- Dependencies
- Dependents
- Changelog
Synopsis
The remote SUSE host is missing one or more security updates.Description
This update for the Linux Kernel 3.12.60-52_57 fixes several issues.The following security bugs were fixed : - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751). - CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel allowed remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c (bsc#1046191). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bsc#1027575). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892).Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.Solution
To install this SUSE Security Update use YaST online_update.Alternatively you can run the command listed for your product :SUSE Linux Enterprise Server for SAP 12:zypper in -t patch SUSE-SLE-SAP-12-2017-1304=1SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2017-1304=1To bring your system up-to-date, use 'zypper patch'.See Also
https://bugzilla.suse.com/show_bug.cgi?id=1027575
https://bugzilla.suse.com/show_bug.cgi?id=1042892
https://bugzilla.suse.com/show_bug.cgi?id=1046191
https://bugzilla.suse.com/show_bug.cgi?id=1050751
https://www.suse.com/security/cve/CVE-2017-2636/
https://www.suse.com/security/cve/CVE-2017-7533/
https://www.suse.com/security/cve/CVE-2017-7645/
https://www.suse.com/security/cve/CVE-2017-9242/
http://www.nessus.org/u?0a4ce712
Plugin Details
Severity: High
ID: 102317
File Name: suse_SU-2017-2099-1.nasl
Version: 3.8
Type: local
Agent: unix
Family: SuSE Local Security Checks
Published: 8/9/2017
Updated: 12/2/2025
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Information
VPR
Risk Factor: Medium
Score: 6.7
CVSS v2
Risk Factor: Medium
Base Score: 6.9
Temporal Score: 5.4
Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2017-7533
CVSS v3
Risk Factor: High
Base Score: 7
Temporal Score: 6.3
Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_60-52_57-xen, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_60-52_57-default
Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 8/8/2017
Vulnerability Publication Date: 3/7/2017
Reference Information
CVE: CVE-2017-2636, CVE-2017-7533, CVE-2017-7645, CVE-2017-9242
Từ khóa » N_hdlc.c
-
Drivers/tty/n_hdlc.c - Linux Source Code (v5.18.13) - Elixir Bootlin
-
Drivers/tty/n_hdlc.c - Linux Source Code (v3.4.7) - Bootlin - Elixir Bootlin
-
Linux/n_hdlc.c At Master · Torvalds/linux - Tty - GitHub
-
N_hdlc Struct Reference - Linux Kernel - Huihoo
-
N_hdlc.c | Searchcode
-
Release 4.11 Drivers/tty/n_hdlc.c - Cregit-Linux
-
HDLC Line Discipline Support - CONFIG_N_HDLC - N_hdlc.ko
-
(CVE-2017-2636) Kernel: Local Privilege Escalation Flaw In N_hdlc
-
Oracle: Security Advisory (ELSA-2017-3534) - Greenbone Networks
-
Old Linux Kernel Security Bug Bites | Arabian Post
-
IVK - Spin Lock @ [12082+56+/linux-3.19-rc1/drivers/tty/n_hdlc.c]
-
Metadefender CVEs, Hashes, Application Installers Report: March ...
-
Vulnerabilities: CVEs, Hashes, Application Installers Report ...
-
C++ (Cpp) N_hdlc_alloc Examples - HotExamples