openSUSE Security Update : the Linux Kernel (openSUSE-2016-445)

critical Nessus Plugin ID 90482

Synopsis

The remote openSUSE host is missing a security update.

Description

The openSUSE Leap 42.1 kernel was updated to 4.1.20 to receive various security and bugfixes.

The following security bugs were fixed :

- CVE-2015-1339: A memory leak in cuse could be used to exhaust kernel memory. (bsc#969356).

- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936 951638).

- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440).

- CVE-2015-7884: The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel memory via a crafted application (bnc#951626).

- CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404).

- CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states 'there is no kernel bug here (bnc#959709).

- CVE-2015-8767: net/sctp/sm_sideeffect.c in the Linux kernel did not properly manage the relationship between a lock and a socket, which allowed local users to cause a denial of service (deadlock) via a crafted sctp_accept call. (bsc#961509)

- CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765).

- CVE-2015-8787: The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a related issue to CVE-2003-1604 (bnc#963931).

- CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the network was considered congested. The kernel would incorrectly misinterpret the congestion as an error condition and incorrectly free/clean up the skb. When the device would then send the skb's queued, these structures would be referenced and may panic the system or allow an attacker to escalate privileges in a use-after-free scenario. (bsc#966437).

- CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500).

- CVE-2016-2069: When Linux invalidated a paging structure that is not in use locally, it could, in principle, race against another CPU that is switching to a process that uses the paging structure in question. (bsc#963767)

- CVE-2016-2184: A malicious USB device could cause a kernel crash in the alsa usb-audio driver. (bsc#971125)

- CVE-2016-2383: Incorrect branch fixups for eBPF allow arbitrary read of kernel memory. (bsc#966684)

- CVE-2016-2384: A malicious USB device could cause a kernel crash in the alsa usb-audio driver. (bsc#966693)

The following non-security bugs were fixed :

- alsa: hda - Apply clock gate workaround to Skylake, too (bsc#966137).

- alsa: hda - disable dynamic clock gating on Broxton before reset (bsc#966137).

- alsa: hda - Fix playback noise with 24/32 bit sample size on BXT (bsc#966137).

- alsa: seq: Fix double port list deletion (bsc#968018).

- alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018).

- alsa: timer: Fix race between stop and interrupt (bsc#968018).

- alsa: timer: Fix wrong instance passed to slave callbacks (bsc#968018).

- arm64: Add workaround for Cavium erratum 27456.

- arm64: Backport arm64 patches from SLE12-SP1-ARM

- btrfs: teach backref walking about backrefs with underflowed (bsc#966259).

- cgroup kabi fix for 4.1.19.

- config: Disable CONFIG_DDR. CONFIG_DDR is selected automatically by drivers which need it.

- config: Disable MFD_TPS65218 The TPS65218 is a power management IC for 32-bit ARM systems.

- config: Modularize NF_REJECT_IPV4/V6 There is no reason why these helper modules should be built-in when the rest of netfilter is built as modules.

- config: Update x86 config files: Enable Intel RAPL This driver is useful when power caping is needed. It was enabled in the SLE kernel 2 years ago.

- Delete patches.fixes/bridge-module-get-put.patch. As discussed in http://lists.opensuse.org/opensuse-kernel/2015-11/msg000 46.html

- drm/i915: Fix double unref in intelfb_alloc failure path (boo#962866, boo#966179).

- drm/i915: Fix failure paths around initial fbdev allocation (boo#962866, boo#966179).

- drm/i915: Pin the ifbdev for the info->system_base GGTT mmapping (boo#962866, boo#966179).

- e1000e: Avoid divide by zero error (bsc#965125).

- e1000e: fix division by zero on jumbo MTUs (bsc#965125).

- e1000e: fix systim issues (bsc#965125).

- e1000e: Fix tight loop implementation of systime read algorithm (bsc#965125).

- ibmvnic: Fix ibmvnic_capability struct.

- intel: Disable Skylake support in intel_idle driver again (boo#969582) This turned out to bring a regression on some machines, unfortunately. It should be addressed in the upstream at first.

- intel_idle: allow idle states to be freeze-mode specific (boo#969582).

- intel_idle: Skylake Client Support (boo#969582).

- intel_idle: Skylake Client Support - updated (boo#969582).

- libceph: fix scatterlist last_piece calculation (bsc#963746).

- lio: Add LIO clustered RBD backend (fate#318836)

- net kabi fixes for 4.1.19.

- numa patches updated to v15

- ocfs2: fix dlmglue deadlock issue(bnc#962257)

- pci: thunder: Add driver for ThunderX-pass(1,2) on-chip devices

- pci: thunder: Add PCIe host driver for ThunderX processors

- sd: Optimal I/O size is in bytes, not sectors (boo#961263).

- sd: Reject optimal transfer length smaller than page size (boo#961263).

- series.conf: move cxgb3 patch to network drivers section

Solution

Update the affected the Linux Kernel packages.

See Also

https://lists.opensuse.org/opensuse-kernel/2015-11/msg00046.html

https://bugzilla.opensuse.org/show_bug.cgi?id=814440

https://bugzilla.opensuse.org/show_bug.cgi?id=884701

https://bugzilla.opensuse.org/show_bug.cgi?id=949936

https://bugzilla.opensuse.org/show_bug.cgi?id=951440

https://bugzilla.opensuse.org/show_bug.cgi?id=951542

https://bugzilla.opensuse.org/show_bug.cgi?id=951626

https://bugzilla.opensuse.org/show_bug.cgi?id=951638

https://bugzilla.opensuse.org/show_bug.cgi?id=953527

https://bugzilla.opensuse.org/show_bug.cgi?id=954018

https://bugzilla.opensuse.org/show_bug.cgi?id=954404

https://bugzilla.opensuse.org/show_bug.cgi?id=954405

https://bugzilla.opensuse.org/show_bug.cgi?id=954876

https://bugzilla.opensuse.org/show_bug.cgi?id=958439

https://bugzilla.opensuse.org/show_bug.cgi?id=958463

https://bugzilla.opensuse.org/show_bug.cgi?id=958504

https://bugzilla.opensuse.org/show_bug.cgi?id=959709

https://bugzilla.opensuse.org/show_bug.cgi?id=960561

https://bugzilla.opensuse.org/show_bug.cgi?id=960563

https://bugzilla.opensuse.org/show_bug.cgi?id=960710

https://bugzilla.opensuse.org/show_bug.cgi?id=961263

https://bugzilla.opensuse.org/show_bug.cgi?id=961500

https://bugzilla.opensuse.org/show_bug.cgi?id=961509

https://bugzilla.opensuse.org/show_bug.cgi?id=962257

https://bugzilla.opensuse.org/show_bug.cgi?id=962866

https://bugzilla.opensuse.org/show_bug.cgi?id=962977

https://bugzilla.opensuse.org/show_bug.cgi?id=963746

https://bugzilla.opensuse.org/show_bug.cgi?id=963765

https://bugzilla.opensuse.org/show_bug.cgi?id=963767

https://bugzilla.opensuse.org/show_bug.cgi?id=963931

https://bugzilla.opensuse.org/show_bug.cgi?id=965125

https://bugzilla.opensuse.org/show_bug.cgi?id=966137

https://bugzilla.opensuse.org/show_bug.cgi?id=966179

https://bugzilla.opensuse.org/show_bug.cgi?id=966259

https://bugzilla.opensuse.org/show_bug.cgi?id=966437

https://bugzilla.opensuse.org/show_bug.cgi?id=966684

https://bugzilla.opensuse.org/show_bug.cgi?id=966693

https://bugzilla.opensuse.org/show_bug.cgi?id=968018

https://bugzilla.opensuse.org/show_bug.cgi?id=969356

https://bugzilla.opensuse.org/show_bug.cgi?id=969582

https://bugzilla.opensuse.org/show_bug.cgi?id=970845

https://bugzilla.opensuse.org/show_bug.cgi?id=971125

Plugin Details

Severity: Critical

ID: 90482

File Name: openSUSE-2016-445.nasl

Version: 2.8

Type: local

Agent: unix

Published: 4/13/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:kernel-debug, p-cpe:/a:novell:opensuse:kernel-debug-base, p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo, p-cpe:/a:novell:opensuse:kernel-debug-debuginfo, p-cpe:/a:novell:opensuse:kernel-debug-debugsource, p-cpe:/a:novell:opensuse:kernel-debug-devel, p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo, p-cpe:/a:novell:opensuse:kernel-default, p-cpe:/a:novell:opensuse:kernel-default-base, p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo, p-cpe:/a:novell:opensuse:kernel-default-debuginfo, p-cpe:/a:novell:opensuse:kernel-default-debugsource, p-cpe:/a:novell:opensuse:kernel-default-devel, p-cpe:/a:novell:opensuse:kernel-devel, p-cpe:/a:novell:opensuse:kernel-docs-html, p-cpe:/a:novell:opensuse:kernel-docs-pdf, p-cpe:/a:novell:opensuse:kernel-ec2, p-cpe:/a:novell:opensuse:kernel-ec2-base, p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo, p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo, p-cpe:/a:novell:opensuse:kernel-ec2-debugsource, p-cpe:/a:novell:opensuse:kernel-ec2-devel, p-cpe:/a:novell:opensuse:kernel-macros, p-cpe:/a:novell:opensuse:kernel-obs-build, p-cpe:/a:novell:opensuse:kernel-obs-build-debugsource, p-cpe:/a:novell:opensuse:kernel-obs-qa, p-cpe:/a:novell:opensuse:kernel-obs-qa-xen, p-cpe:/a:novell:opensuse:kernel-pae, p-cpe:/a:novell:opensuse:kernel-pae-base, p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo, p-cpe:/a:novell:opensuse:kernel-pae-debuginfo, p-cpe:/a:novell:opensuse:kernel-pae-debugsource, p-cpe:/a:novell:opensuse:kernel-pae-devel, p-cpe:/a:novell:opensuse:kernel-pv, p-cpe:/a:novell:opensuse:kernel-pv-base, p-cpe:/a:novell:opensuse:kernel-pv-base-debuginfo, p-cpe:/a:novell:opensuse:kernel-pv-debuginfo, p-cpe:/a:novell:opensuse:kernel-pv-debugsource, p-cpe:/a:novell:opensuse:kernel-pv-devel, p-cpe:/a:novell:opensuse:kernel-source, p-cpe:/a:novell:opensuse:kernel-source-vanilla, p-cpe:/a:novell:opensuse:kernel-syms, p-cpe:/a:novell:opensuse:kernel-vanilla, p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo, p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource, p-cpe:/a:novell:opensuse:kernel-vanilla-devel, p-cpe:/a:novell:opensuse:kernel-xen, p-cpe:/a:novell:opensuse:kernel-xen-base, p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo, p-cpe:/a:novell:opensuse:kernel-xen-debuginfo, p-cpe:/a:novell:opensuse:kernel-xen-debugsource, p-cpe:/a:novell:opensuse:kernel-xen-devel, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2016

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2003-1604, CVE-2015-1339, CVE-2015-7799, CVE-2015-7872, CVE-2015-7884, CVE-2015-8104, CVE-2015-8709, CVE-2015-8767, CVE-2015-8785, CVE-2015-8787, CVE-2015-8812, CVE-2016-0723, CVE-2016-2069, CVE-2016-2184, CVE-2016-2383, CVE-2016-2384