SUSE SLES11 Security Update : kernel (SUSE-SU-2016:1203-1)

critical Nessus Plugin ID 90884

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

- CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654).

- CVE-2015-7509: fs/ext4/namei.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a crafted no-journal filesystem, a related issue to CVE-2013-2015 (bnc#956707).

- CVE-2015-7515: An out of bounds memory access in the aiptek USB driver could be used by physical local attackers to crash the kernel (bnc#956708).

- CVE-2015-7550: The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel did not properly use a semaphore, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls (bnc#958951).

- CVE-2015-7566: A malicious USB device could cause kernel crashes in the visor device driver (bnc#961512).

- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936).

- CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product (bnc#955354).

- CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c (bnc#958463).

- CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application (bnc#958886).

- CVE-2015-8550: Optimizations introduced by the compiler could have lead to double fetch vulnerabilities, potentially possibly leading to arbitrary code execution in backend (bsc#957988). (bsc#957988 XSA-155).

- CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka 'Linux pciback missing sanity checks (bnc#957990).

- CVE-2015-8552: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka 'Linux pciback missing sanity checks (bnc#957990).

- CVE-2015-8569: The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel do not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190).

- CVE-2015-8575: The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959399).

- CVE-2015-8767: net/sctp/sm_sideeffect.c in the Linux kernel did not properly manage the relationship between a lock and a socket, which allowed local users to cause a denial of service (deadlock) via a crafted sctp_accept call (bnc#961509).

- CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765).

- CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the network was considered congested. The kernel would incorrectly misinterpret the congestion as an error condition and incorrectly free/clean up the skb. When the device would then send the skb's queued, these structures would be referenced and may panic the system or allow an attacker to escalate privileges in a use-after-free scenario.(bsc#966437).

- CVE-2015-8816: A malicious USB device could cause kernel crashes in the in hub_activate() function (bnc#968010).

- CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500).

- CVE-2016-2069: A race in invalidating paging structures that were not in use locally could have lead to disclosoure of information or arbitrary code exectution (bnc#963767).

- CVE-2016-2143: On zSeries a fork of a large process could have caused memory corruption due to incorrect page table handling. (bnc#970504, LTC#138810).

- CVE-2016-2184: A malicious USB device could cause kernel crashes in the alsa usb-audio device driver (bsc#971125).

- CVE-2016-2185: A malicious USB device could cause kernel crashes in the usb_driver_claim_interface function (bnc#971124).

- CVE-2016-2186: A malicious USB device could cause kernel crashes in the powermate device driver (bnc#970958).

- CVE-2016-2384: A double free on the ALSA umidi object was fixed. (bsc#966693).

- CVE-2016-2543: A missing NULL check at remove_events ioctl in the ALSA seq driver was fixed. (bsc#967972).

- CVE-2016-2544: Fix race at timer setup and close in the ALSA seq driver was fixed. (bsc#967973).

- CVE-2016-2545: A double unlink of active_list in the ALSA timer driver was fixed. (bsc#967974).

- CVE-2016-2546: A race among ALSA timer ioctls was fixed (bsc#967975).

- CVE-2016-2547,CVE-2016-2548: The ALSA slave timer list handling was hardened against hangs and races.
(CVE-2016-2547,CVE-2016-2548,bsc#968011,bsc#968012).

- CVE-2016-2549: A stall in ALSA hrtimer handling was fixed (bsc#968013).

- CVE-2016-2782: A malicious USB device could cause kernel crashes in the visor device driver (bnc#968670).

- CVE-2016-3137: A malicious USB device could cause kernel crashes in the cypress_m8 device driver (bnc#970970).

- CVE-2016-3139: A malicious USB device could cause kernel crashes in the wacom device driver (bnc#970909).

- CVE-2016-3140: A malicious USB device could cause kernel crashes in the digi_acceleport device driver (bnc#970892).

- CVE-2016-3156: A quadratic algorithm could lead to long kernel ipv4 hangs when removing a device with a large number of addresses. (bsc#971360).

- CVE-2016-3955: A remote buffer overflow in the usbip driver could be used by authenticated attackers to crash the kernel. (bsc#975945)

- CVE-2016-2847: A local user could exhaust kernel memory by pushing lots of data into pipes. (bsc#970948).

- CVE-2016-2188: A malicious USB device could cause kernel crashes in the iowarrior device driver (bnc#970956).

- CVE-2016-3138: A malicious USB device could cause kernel crashes in the cdc-acm device driver (bnc#970911).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5 :

zypper in -t patch sleclo50sp3-kernel-20160414-12537=1

SUSE Manager Proxy 2.1 :

zypper in -t patch slemap21-kernel-20160414-12537=1

SUSE Manager 2.1 :

zypper in -t patch sleman21-kernel-20160414-12537=1

SUSE Linux Enterprise Server 11-SP3-LTSS :

zypper in -t patch slessp3-kernel-20160414-12537=1

SUSE Linux Enterprise Server 11-EXTRA :

zypper in -t patch slexsp3-kernel-20160414-12537=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-kernel-20160414-12537=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=758040

https://bugzilla.suse.com/show_bug.cgi?id=781018

https://bugzilla.suse.com/show_bug.cgi?id=879378

https://bugzilla.suse.com/show_bug.cgi?id=879381

https://bugzilla.suse.com/show_bug.cgi?id=904035

https://bugzilla.suse.com/show_bug.cgi?id=924919

https://bugzilla.suse.com/show_bug.cgi?id=934787

https://bugzilla.suse.com/show_bug.cgi?id=935123

https://bugzilla.suse.com/show_bug.cgi?id=937444

https://bugzilla.suse.com/show_bug.cgi?id=939955

https://bugzilla.suse.com/show_bug.cgi?id=940017

https://bugzilla.suse.com/show_bug.cgi?id=940413

https://bugzilla.suse.com/show_bug.cgi?id=940913

https://bugzilla.suse.com/show_bug.cgi?id=940946

https://bugzilla.suse.com/show_bug.cgi?id=941514

https://bugzilla.suse.com/show_bug.cgi?id=942082

https://bugzilla.suse.com/show_bug.cgi?id=946122

https://bugzilla.suse.com/show_bug.cgi?id=947128

https://bugzilla.suse.com/show_bug.cgi?id=948330

https://bugzilla.suse.com/show_bug.cgi?id=949298

https://bugzilla.suse.com/show_bug.cgi?id=949752

https://bugzilla.suse.com/show_bug.cgi?id=949936

https://bugzilla.suse.com/show_bug.cgi?id=950750

https://bugzilla.suse.com/show_bug.cgi?id=950998

https://www.suse.com/security/cve/CVE-2016-2384/

https://www.suse.com/security/cve/CVE-2016-2543/

https://www.suse.com/security/cve/CVE-2016-2544/

https://www.suse.com/security/cve/CVE-2016-2545/

https://www.suse.com/security/cve/CVE-2016-2546/

https://www.suse.com/security/cve/CVE-2016-2547/

https://www.suse.com/security/cve/CVE-2016-2548/

https://www.suse.com/security/cve/CVE-2016-2549/

https://www.suse.com/security/cve/CVE-2016-2782/

https://www.suse.com/security/cve/CVE-2016-2847/

https://www.suse.com/security/cve/CVE-2016-3137/

https://www.suse.com/security/cve/CVE-2016-3138/

https://www.suse.com/security/cve/CVE-2016-3139/

https://www.suse.com/security/cve/CVE-2016-3140/

https://www.suse.com/security/cve/CVE-2016-3156/

https://www.suse.com/security/cve/CVE-2016-3955/

http://www.nessus.org/u?ef8495a0

https://bugzilla.suse.com/show_bug.cgi?id=951392

https://bugzilla.suse.com/show_bug.cgi?id=952976

https://bugzilla.suse.com/show_bug.cgi?id=954628

https://bugzilla.suse.com/show_bug.cgi?id=955308

https://bugzilla.suse.com/show_bug.cgi?id=955354

https://bugzilla.suse.com/show_bug.cgi?id=955654

https://bugzilla.suse.com/show_bug.cgi?id=955673

https://bugzilla.suse.com/show_bug.cgi?id=956375

https://bugzilla.suse.com/show_bug.cgi?id=956514

https://bugzilla.suse.com/show_bug.cgi?id=956707

https://bugzilla.suse.com/show_bug.cgi?id=956708

https://bugzilla.suse.com/show_bug.cgi?id=956709

https://bugzilla.suse.com/show_bug.cgi?id=956852

https://bugzilla.suse.com/show_bug.cgi?id=956949

https://bugzilla.suse.com/show_bug.cgi?id=957988

https://bugzilla.suse.com/show_bug.cgi?id=957990

https://bugzilla.suse.com/show_bug.cgi?id=958463

https://bugzilla.suse.com/show_bug.cgi?id=958886

https://bugzilla.suse.com/show_bug.cgi?id=958906

https://bugzilla.suse.com/show_bug.cgi?id=958912

https://bugzilla.suse.com/show_bug.cgi?id=958951

https://bugzilla.suse.com/show_bug.cgi?id=959190

https://bugzilla.suse.com/show_bug.cgi?id=959312

https://bugzilla.suse.com/show_bug.cgi?id=959399

https://bugzilla.suse.com/show_bug.cgi?id=959705

https://bugzilla.suse.com/show_bug.cgi?id=960857

https://bugzilla.suse.com/show_bug.cgi?id=961500

https://bugzilla.suse.com/show_bug.cgi?id=961509

https://bugzilla.suse.com/show_bug.cgi?id=961512

https://bugzilla.suse.com/show_bug.cgi?id=961516

https://bugzilla.suse.com/show_bug.cgi?id=961518

https://bugzilla.suse.com/show_bug.cgi?id=963276

https://bugzilla.suse.com/show_bug.cgi?id=963765

https://bugzilla.suse.com/show_bug.cgi?id=963767

https://bugzilla.suse.com/show_bug.cgi?id=963998

https://bugzilla.suse.com/show_bug.cgi?id=964201

https://bugzilla.suse.com/show_bug.cgi?id=965319

https://bugzilla.suse.com/show_bug.cgi?id=965923

https://bugzilla.suse.com/show_bug.cgi?id=966437

https://bugzilla.suse.com/show_bug.cgi?id=966693

https://bugzilla.suse.com/show_bug.cgi?id=967863

https://bugzilla.suse.com/show_bug.cgi?id=967972

https://bugzilla.suse.com/show_bug.cgi?id=967973

https://bugzilla.suse.com/show_bug.cgi?id=967974

https://bugzilla.suse.com/show_bug.cgi?id=967975

https://bugzilla.suse.com/show_bug.cgi?id=968010

https://bugzilla.suse.com/show_bug.cgi?id=968011

https://bugzilla.suse.com/show_bug.cgi?id=968012

https://bugzilla.suse.com/show_bug.cgi?id=968013

https://bugzilla.suse.com/show_bug.cgi?id=968141

https://bugzilla.suse.com/show_bug.cgi?id=968670

https://bugzilla.suse.com/show_bug.cgi?id=969307

https://bugzilla.suse.com/show_bug.cgi?id=970504

https://bugzilla.suse.com/show_bug.cgi?id=970892

https://bugzilla.suse.com/show_bug.cgi?id=970909

https://bugzilla.suse.com/show_bug.cgi?id=970911

https://bugzilla.suse.com/show_bug.cgi?id=970948

https://bugzilla.suse.com/show_bug.cgi?id=970956

https://bugzilla.suse.com/show_bug.cgi?id=970958

https://bugzilla.suse.com/show_bug.cgi?id=970970

https://bugzilla.suse.com/show_bug.cgi?id=971124

https://bugzilla.suse.com/show_bug.cgi?id=971125

https://bugzilla.suse.com/show_bug.cgi?id=971360

https://bugzilla.suse.com/show_bug.cgi?id=973570

https://bugzilla.suse.com/show_bug.cgi?id=974646

https://bugzilla.suse.com/show_bug.cgi?id=975945

https://www.suse.com/security/cve/CVE-2013-7446/

https://www.suse.com/security/cve/CVE-2015-7509/

https://www.suse.com/security/cve/CVE-2015-7515/

https://www.suse.com/security/cve/CVE-2015-7550/

https://www.suse.com/security/cve/CVE-2015-7566/

https://www.suse.com/security/cve/CVE-2015-7799/

https://www.suse.com/security/cve/CVE-2015-8215/

https://www.suse.com/security/cve/CVE-2015-8539/

https://www.suse.com/security/cve/CVE-2015-8543/

https://www.suse.com/security/cve/CVE-2015-8550/

https://www.suse.com/security/cve/CVE-2015-8551/

https://www.suse.com/security/cve/CVE-2015-8552/

https://www.suse.com/security/cve/CVE-2015-8569/

https://www.suse.com/security/cve/CVE-2015-8575/

https://www.suse.com/security/cve/CVE-2015-8767/

https://www.suse.com/security/cve/CVE-2015-8785/

https://www.suse.com/security/cve/CVE-2015-8812/

https://www.suse.com/security/cve/CVE-2015-8816/

https://www.suse.com/security/cve/CVE-2016-0723/

https://www.suse.com/security/cve/CVE-2016-2069/

https://www.suse.com/security/cve/CVE-2016-2143/

https://www.suse.com/security/cve/CVE-2016-2184/

https://www.suse.com/security/cve/CVE-2016-2185/

https://www.suse.com/security/cve/CVE-2016-2186/

https://www.suse.com/security/cve/CVE-2016-2188/

Plugin Details

Severity: Critical

ID: 90884

File Name: suse_SU-2016-1203-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 5/4/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-bigsmp, p-cpe:/a:novell:suse_linux:kernel-bigsmp-base, p-cpe:/a:novell:suse_linux:kernel-bigsmp-devel, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-ec2, p-cpe:/a:novell:suse_linux:kernel-ec2-base, p-cpe:/a:novell:suse_linux:kernel-ec2-devel, p-cpe:/a:novell:suse_linux:kernel-pae, p-cpe:/a:novell:suse_linux:kernel-pae-base, p-cpe:/a:novell:suse_linux:kernel-pae-devel, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-trace, p-cpe:/a:novell:suse_linux:kernel-trace-base, p-cpe:/a:novell:suse_linux:kernel-trace-devel, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2016

Vulnerability Publication Date: 4/29/2013

Reference Information

CVE: CVE-2013-2015, CVE-2013-7446, CVE-2015-0272, CVE-2015-7509, CVE-2015-7515, CVE-2015-7550, CVE-2015-7566, CVE-2015-7799, CVE-2015-8215, CVE-2015-8539, CVE-2015-8543, CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, CVE-2015-8569, CVE-2015-8575, CVE-2015-8767, CVE-2015-8785, CVE-2015-8812, CVE-2015-8816, CVE-2016-0723, CVE-2016-2069, CVE-2016-2143, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-2782, CVE-2016-2847, CVE-2016-3137, CVE-2016-3138, CVE-2016-3139, CVE-2016-3140, CVE-2016-3156, CVE-2016-3955

BID: 59512