SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1019-1)

critical Nessus Plugin ID 90531

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.57 to receive various security and bugfixes.

The following security bugs were fixed :

- CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the network was considered congested. The kernel would incorrectly misinterpret the congestion as an error condition and incorrectly free/clean up the skb. When the device would then send the skb's queued, these structures would be referenced and may panic the system or allow an attacker to escalate privileges in a use-after-free scenario. (bsc#966437)

- CVE-2015-8816: A malicious USB device could cause a kernel crash in the USB hub driver. (bnc#968010).

- CVE-2016-2143: On zSeries a fork of a large process could have caused memory corruption due to incorrect page table handling. (bnc#970504)

- CVE-2016-2184: A malicious USB device could cause a kernel crash in the alsa usb-audio driver. (bsc#971125).

- CVE-2016-2384: A malicious USB device could cause a kernel crash in the alsa usb-audio driver. (bsc#966693)

- CVE-2016-2782: A malicious USB device could cause a kernel crash in the usb visor driver. (bnc#968670).

- CVE-2016-3139: A malicious USB device could cause a kernel crash in the wacom driver. (bnc#970909).

- CVE-2016-3156: Removal of ipv4 interfaces with a large number of IP addresses was taking very long.
(bsc#971360).

- CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states 'there is no kernel bug here (bnc#960561).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP1 :

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-600=1

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-600=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-600=1

SUSE Linux Enterprise Module for Public Cloud 12 :

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-600=1

SUSE Linux Enterprise Live Patching 12 :

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-600=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-600=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=816099

https://bugzilla.suse.com/show_bug.cgi?id=967802

https://bugzilla.suse.com/show_bug.cgi?id=967903

https://bugzilla.suse.com/show_bug.cgi?id=968010

https://bugzilla.suse.com/show_bug.cgi?id=968018

https://bugzilla.suse.com/show_bug.cgi?id=968074

https://bugzilla.suse.com/show_bug.cgi?id=968141

https://bugzilla.suse.com/show_bug.cgi?id=968206

https://bugzilla.suse.com/show_bug.cgi?id=968230

https://bugzilla.suse.com/show_bug.cgi?id=968234

https://bugzilla.suse.com/show_bug.cgi?id=968253

https://bugzilla.suse.com/show_bug.cgi?id=968448

https://bugzilla.suse.com/show_bug.cgi?id=968512

https://bugzilla.suse.com/show_bug.cgi?id=968643

https://bugzilla.suse.com/show_bug.cgi?id=968670

https://bugzilla.suse.com/show_bug.cgi?id=969112

https://bugzilla.suse.com/show_bug.cgi?id=969439

https://bugzilla.suse.com/show_bug.cgi?id=969571

https://bugzilla.suse.com/show_bug.cgi?id=969655

https://bugzilla.suse.com/show_bug.cgi?id=969690

https://bugzilla.suse.com/show_bug.cgi?id=969735

https://bugzilla.suse.com/show_bug.cgi?id=969992

https://bugzilla.suse.com/show_bug.cgi?id=969993

https://bugzilla.suse.com/show_bug.cgi?id=970062

https://bugzilla.suse.com/show_bug.cgi?id=970160

https://bugzilla.suse.com/show_bug.cgi?id=970249

https://bugzilla.suse.com/show_bug.cgi?id=970909

https://bugzilla.suse.com/show_bug.cgi?id=971125

https://bugzilla.suse.com/show_bug.cgi?id=971360

https://www.suse.com/security/cve/CVE-2015-8709/

https://www.suse.com/security/cve/CVE-2015-8812/

https://www.suse.com/security/cve/CVE-2015-8816/

https://www.suse.com/security/cve/CVE-2016-2143/

https://www.suse.com/security/cve/CVE-2016-2184/

https://www.suse.com/security/cve/CVE-2016-2384/

https://www.suse.com/security/cve/CVE-2016-2782/

https://www.suse.com/security/cve/CVE-2016-3139/

https://www.suse.com/security/cve/CVE-2016-3156/

http://www.nessus.org/u?1ac814a9

https://bugzilla.suse.com/show_bug.cgi?id=867251

https://bugzilla.suse.com/show_bug.cgi?id=875631

https://bugzilla.suse.com/show_bug.cgi?id=880007

https://bugzilla.suse.com/show_bug.cgi?id=943645

https://bugzilla.suse.com/show_bug.cgi?id=944749

https://bugzilla.suse.com/show_bug.cgi?id=945219

https://bugzilla.suse.com/show_bug.cgi?id=949752

https://bugzilla.suse.com/show_bug.cgi?id=955308

https://bugzilla.suse.com/show_bug.cgi?id=956084

https://bugzilla.suse.com/show_bug.cgi?id=956852

https://bugzilla.suse.com/show_bug.cgi?id=957986

https://bugzilla.suse.com/show_bug.cgi?id=959146

https://bugzilla.suse.com/show_bug.cgi?id=959257

https://bugzilla.suse.com/show_bug.cgi?id=959463

https://bugzilla.suse.com/show_bug.cgi?id=959709

https://bugzilla.suse.com/show_bug.cgi?id=960174

https://bugzilla.suse.com/show_bug.cgi?id=960458

https://bugzilla.suse.com/show_bug.cgi?id=960561

https://bugzilla.suse.com/show_bug.cgi?id=960629

https://bugzilla.suse.com/show_bug.cgi?id=961257

https://bugzilla.suse.com/show_bug.cgi?id=961500

https://bugzilla.suse.com/show_bug.cgi?id=961516

https://bugzilla.suse.com/show_bug.cgi?id=961588

https://bugzilla.suse.com/show_bug.cgi?id=961658

https://bugzilla.suse.com/show_bug.cgi?id=963193

https://bugzilla.suse.com/show_bug.cgi?id=963746

https://bugzilla.suse.com/show_bug.cgi?id=963765

https://bugzilla.suse.com/show_bug.cgi?id=963827

https://bugzilla.suse.com/show_bug.cgi?id=963960

https://bugzilla.suse.com/show_bug.cgi?id=964201

https://bugzilla.suse.com/show_bug.cgi?id=964730

https://bugzilla.suse.com/show_bug.cgi?id=965087

https://bugzilla.suse.com/show_bug.cgi?id=965199

https://bugzilla.suse.com/show_bug.cgi?id=965830

https://bugzilla.suse.com/show_bug.cgi?id=965891

https://bugzilla.suse.com/show_bug.cgi?id=965924

https://bugzilla.suse.com/show_bug.cgi?id=966026

https://bugzilla.suse.com/show_bug.cgi?id=966094

https://bugzilla.suse.com/show_bug.cgi?id=966278

https://bugzilla.suse.com/show_bug.cgi?id=966437

https://bugzilla.suse.com/show_bug.cgi?id=966471

https://bugzilla.suse.com/show_bug.cgi?id=966693

https://bugzilla.suse.com/show_bug.cgi?id=966831

https://bugzilla.suse.com/show_bug.cgi?id=966864

https://bugzilla.suse.com/show_bug.cgi?id=966910

https://bugzilla.suse.com/show_bug.cgi?id=967047

https://bugzilla.suse.com/show_bug.cgi?id=967292

https://bugzilla.suse.com/show_bug.cgi?id=967299

https://bugzilla.suse.com/show_bug.cgi?id=967650

https://bugzilla.suse.com/show_bug.cgi?id=967651

Plugin Details

Severity: Critical

ID: 90531

File Name: suse_SU-2016-1019-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 4/15/2016

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debugsource, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2016

Vulnerability Publication Date: 2/8/2016

Reference Information

CVE: CVE-2015-8709, CVE-2015-8812, CVE-2015-8816, CVE-2016-2143, CVE-2016-2184, CVE-2016-2384, CVE-2016-2782, CVE-2016-3139, CVE-2016-3156