SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2286-1)

high Nessus Plugin ID 102838

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.82 to receive various security and bugfixes. The following security bugs were fixed :

- CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365).

- CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).

- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability (bnc#1037994).

- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).

- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).

- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 bnc#1050677).

- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg8021 1.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645).

- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1404=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1404=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1404=1

SUSE Linux Enterprise Live Patching 12-SP3:zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-1404=1

SUSE Linux Enterprise High Availability 12-SP3:zypper in -t patch SUSE-SLE-HA-12-SP3-2017-1404=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1404=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1005778

https://bugzilla.suse.com/show_bug.cgi?id=1006180

https://bugzilla.suse.com/show_bug.cgi?id=1011913

https://bugzilla.suse.com/show_bug.cgi?id=1012829

https://bugzilla.suse.com/show_bug.cgi?id=1013887

https://bugzilla.suse.com/show_bug.cgi?id=1015337

https://bugzilla.suse.com/show_bug.cgi?id=1015342

https://bugzilla.suse.com/show_bug.cgi?id=1016119

https://bugzilla.suse.com/show_bug.cgi?id=1019151

https://bugzilla.suse.com/show_bug.cgi?id=1019695

https://bugzilla.suse.com/show_bug.cgi?id=1020645

https://bugzilla.suse.com/show_bug.cgi?id=1022476

https://bugzilla.suse.com/show_bug.cgi?id=1022600

https://bugzilla.suse.com/show_bug.cgi?id=1022604

https://bugzilla.suse.com/show_bug.cgi?id=1023175

https://bugzilla.suse.com/show_bug.cgi?id=1024346

https://bugzilla.suse.com/show_bug.cgi?id=1024373

https://bugzilla.suse.com/show_bug.cgi?id=1025461

https://bugzilla.suse.com/show_bug.cgi?id=1046651

https://bugzilla.suse.com/show_bug.cgi?id=1046655

https://bugzilla.suse.com/show_bug.cgi?id=1046682

https://bugzilla.suse.com/show_bug.cgi?id=1046821

https://bugzilla.suse.com/show_bug.cgi?id=1046985

https://bugzilla.suse.com/show_bug.cgi?id=1047027

https://bugzilla.suse.com/show_bug.cgi?id=1047048

https://bugzilla.suse.com/show_bug.cgi?id=1047096

https://bugzilla.suse.com/show_bug.cgi?id=1047118

https://bugzilla.suse.com/show_bug.cgi?id=1047121

https://bugzilla.suse.com/show_bug.cgi?id=1047152

https://bugzilla.suse.com/show_bug.cgi?id=1047174

https://bugzilla.suse.com/show_bug.cgi?id=1047277

https://bugzilla.suse.com/show_bug.cgi?id=1026570

https://bugzilla.suse.com/show_bug.cgi?id=1028173

https://bugzilla.suse.com/show_bug.cgi?id=1028286

https://bugzilla.suse.com/show_bug.cgi?id=1029693

https://bugzilla.suse.com/show_bug.cgi?id=1030552

https://bugzilla.suse.com/show_bug.cgi?id=1031515

https://bugzilla.suse.com/show_bug.cgi?id=1031717

https://bugzilla.suse.com/show_bug.cgi?id=1031784

https://bugzilla.suse.com/show_bug.cgi?id=1033587

https://bugzilla.suse.com/show_bug.cgi?id=1034075

https://bugzilla.suse.com/show_bug.cgi?id=1034113

https://bugzilla.suse.com/show_bug.cgi?id=1034762

https://bugzilla.suse.com/show_bug.cgi?id=1036215

https://bugzilla.suse.com/show_bug.cgi?id=1036632

https://bugzilla.suse.com/show_bug.cgi?id=1047343

https://bugzilla.suse.com/show_bug.cgi?id=1047354

https://bugzilla.suse.com/show_bug.cgi?id=1047418

https://bugzilla.suse.com/show_bug.cgi?id=1047506

https://bugzilla.suse.com/show_bug.cgi?id=1047595

https://bugzilla.suse.com/show_bug.cgi?id=1047651

https://bugzilla.suse.com/show_bug.cgi?id=1047653

https://bugzilla.suse.com/show_bug.cgi?id=1047670

https://bugzilla.suse.com/show_bug.cgi?id=1047802

https://bugzilla.suse.com/show_bug.cgi?id=1048146

https://bugzilla.suse.com/show_bug.cgi?id=1048155

https://bugzilla.suse.com/show_bug.cgi?id=1048221

https://bugzilla.suse.com/show_bug.cgi?id=1048317

https://bugzilla.suse.com/show_bug.cgi?id=1048348

https://bugzilla.suse.com/show_bug.cgi?id=1048356

https://bugzilla.suse.com/show_bug.cgi?id=1048421

https://bugzilla.suse.com/show_bug.cgi?id=1048451

https://bugzilla.suse.com/show_bug.cgi?id=1048501

https://bugzilla.suse.com/show_bug.cgi?id=1048891

https://bugzilla.suse.com/show_bug.cgi?id=1048912

https://bugzilla.suse.com/show_bug.cgi?id=1048914

https://bugzilla.suse.com/show_bug.cgi?id=1048916

https://bugzilla.suse.com/show_bug.cgi?id=1048919

https://bugzilla.suse.com/show_bug.cgi?id=1049231

https://bugzilla.suse.com/show_bug.cgi?id=1049289

https://bugzilla.suse.com/show_bug.cgi?id=1049298

https://bugzilla.suse.com/show_bug.cgi?id=1049361

https://bugzilla.suse.com/show_bug.cgi?id=1037344

https://bugzilla.suse.com/show_bug.cgi?id=1037404

https://bugzilla.suse.com/show_bug.cgi?id=1037838

https://bugzilla.suse.com/show_bug.cgi?id=1037994

https://bugzilla.suse.com/show_bug.cgi?id=1038078

https://bugzilla.suse.com/show_bug.cgi?id=1038616

https://bugzilla.suse.com/show_bug.cgi?id=1038792

https://bugzilla.suse.com/show_bug.cgi?id=1039153

https://bugzilla.suse.com/show_bug.cgi?id=1039348

https://bugzilla.suse.com/show_bug.cgi?id=1039915

https://bugzilla.suse.com/show_bug.cgi?id=1040307

https://bugzilla.suse.com/show_bug.cgi?id=1040347

https://bugzilla.suse.com/show_bug.cgi?id=1040351

https://bugzilla.suse.com/show_bug.cgi?id=1041958

https://bugzilla.suse.com/show_bug.cgi?id=1042257

https://bugzilla.suse.com/show_bug.cgi?id=1042286

https://bugzilla.suse.com/show_bug.cgi?id=1042314

https://bugzilla.suse.com/show_bug.cgi?id=1042422

https://bugzilla.suse.com/show_bug.cgi?id=1042778

https://bugzilla.suse.com/show_bug.cgi?id=1043261

https://bugzilla.suse.com/show_bug.cgi?id=1043347

https://bugzilla.suse.com/show_bug.cgi?id=1043520

https://bugzilla.suse.com/show_bug.cgi?id=1043598

https://bugzilla.suse.com/show_bug.cgi?id=1043652

https://bugzilla.suse.com/show_bug.cgi?id=1043805

https://bugzilla.suse.com/show_bug.cgi?id=1043912

https://bugzilla.suse.com/show_bug.cgi?id=1044112

https://bugzilla.suse.com/show_bug.cgi?id=1044443

https://bugzilla.suse.com/show_bug.cgi?id=1044623

https://bugzilla.suse.com/show_bug.cgi?id=1044636

https://bugzilla.suse.com/show_bug.cgi?id=1045154

https://bugzilla.suse.com/show_bug.cgi?id=1045293

https://bugzilla.suse.com/show_bug.cgi?id=1045330

https://bugzilla.suse.com/show_bug.cgi?id=1045404

https://bugzilla.suse.com/show_bug.cgi?id=1045563

https://bugzilla.suse.com/show_bug.cgi?id=1045596

https://bugzilla.suse.com/show_bug.cgi?id=1045709

https://bugzilla.suse.com/show_bug.cgi?id=1045715

https://bugzilla.suse.com/show_bug.cgi?id=1045866

https://bugzilla.suse.com/show_bug.cgi?id=1045922

https://bugzilla.suse.com/show_bug.cgi?id=1045937

https://bugzilla.suse.com/show_bug.cgi?id=1046105

https://bugzilla.suse.com/show_bug.cgi?id=1046170

https://bugzilla.suse.com/show_bug.cgi?id=1046434

https://bugzilla.suse.com/show_bug.cgi?id=1049483

https://bugzilla.suse.com/show_bug.cgi?id=1049486

https://bugzilla.suse.com/show_bug.cgi?id=1049603

https://bugzilla.suse.com/show_bug.cgi?id=1049619

https://bugzilla.suse.com/show_bug.cgi?id=1049645

https://bugzilla.suse.com/show_bug.cgi?id=1049706

https://bugzilla.suse.com/show_bug.cgi?id=1049882

https://bugzilla.suse.com/show_bug.cgi?id=1050061

https://bugzilla.suse.com/show_bug.cgi?id=1050188

https://bugzilla.suse.com/show_bug.cgi?id=1050211

https://bugzilla.suse.com/show_bug.cgi?id=1050320

https://bugzilla.suse.com/show_bug.cgi?id=1050322

https://bugzilla.suse.com/show_bug.cgi?id=1050677

https://bugzilla.suse.com/show_bug.cgi?id=1051022

https://bugzilla.suse.com/show_bug.cgi?id=1051048

https://bugzilla.suse.com/show_bug.cgi?id=1051059

https://bugzilla.suse.com/show_bug.cgi?id=1051239

https://bugzilla.suse.com/show_bug.cgi?id=1051399

https://bugzilla.suse.com/show_bug.cgi?id=1051471

https://bugzilla.suse.com/show_bug.cgi?id=1051478

https://bugzilla.suse.com/show_bug.cgi?id=1051479

https://bugzilla.suse.com/show_bug.cgi?id=1051556

https://bugzilla.suse.com/show_bug.cgi?id=1051663

https://bugzilla.suse.com/show_bug.cgi?id=1051689

https://bugzilla.suse.com/show_bug.cgi?id=1051979

https://bugzilla.suse.com/show_bug.cgi?id=1052049

https://bugzilla.suse.com/show_bug.cgi?id=1052223

https://bugzilla.suse.com/show_bug.cgi?id=1052311

https://bugzilla.suse.com/show_bug.cgi?id=1052325

https://bugzilla.suse.com/show_bug.cgi?id=1052365

https://bugzilla.suse.com/show_bug.cgi?id=1052442

https://bugzilla.suse.com/show_bug.cgi?id=1052533

https://bugzilla.suse.com/show_bug.cgi?id=1052709

https://bugzilla.suse.com/show_bug.cgi?id=1052773

https://bugzilla.suse.com/show_bug.cgi?id=1052794

https://bugzilla.suse.com/show_bug.cgi?id=1052899

https://bugzilla.suse.com/show_bug.cgi?id=1052925

https://bugzilla.suse.com/show_bug.cgi?id=1053043

https://bugzilla.suse.com/show_bug.cgi?id=1053117

https://bugzilla.suse.com/show_bug.cgi?id=964063

https://bugzilla.suse.com/show_bug.cgi?id=974215

https://bugzilla.suse.com/show_bug.cgi?id=998664

https://www.suse.com/security/cve/CVE-2017-1000111/

https://www.suse.com/security/cve/CVE-2017-1000112/

https://www.suse.com/security/cve/CVE-2017-10810/

https://www.suse.com/security/cve/CVE-2017-11473/

https://www.suse.com/security/cve/CVE-2017-7533/

https://www.suse.com/security/cve/CVE-2017-7541/

https://www.suse.com/security/cve/CVE-2017-7542/

https://www.suse.com/security/cve/CVE-2017-8831/

http://www.nessus.org/u?41510390

Plugin Details

Severity: High

ID: 102838

File Name: suse_SU-2017-2286-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 8/30/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/29/2017

Vulnerability Publication Date: 5/8/2017

Exploitable With

Core Impact

Metasploit (Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation)

Reference Information

CVE: CVE-2017-1000111, CVE-2017-1000112, CVE-2017-10810, CVE-2017-11473, CVE-2017-7533, CVE-2017-7541, CVE-2017-7542, CVE-2017-8831