[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:1690-1 -- Suse Kernel

ID: oval:org.secpod.oval:def:400664Date: (C)2016-12-27   (M)2024-03-20
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 kernel was updated to 3.12.60 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2014-9717: fs/namespace.c in the Linux kernel processes MNT_DETACH umount2 system called without verifying that the MNT_LOCKED flag is unset, which allowed local users to bypass intended access restrictions and navigate to filesystem locations beneath a mount by calling umount2 within a user namespace . - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service or possibly have unspecified other impact by unplugging a USB hub device . - CVE-2015-8845: The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms did not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allowed local users to cause a denial of service via a crafted application . - CVE-2016-0758: Fix ASN.1 indefinite length object parsing . - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c . - CVE-2016-2143: The fork implementation in the Linux kernel on s390 platforms mishandled the case of four page-table levels, which allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h. - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted endpoints value in a USB device descriptor . - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted endpoints value in a USB device descriptor . - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted endpoints value in a USB device descriptor . - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted endpoints value in a USB device descriptor . - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service or possibly have unspecified other impact by inserting a USB device that lacks a bulk-in or interrupt-in endpoint . - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service by creating many pipes with non-default sizes . - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service via an IPT_SO_SET_REPLACE setsockopt call . - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted USB device without two interrupt-in endpoint descriptors . - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions . - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a USB device without both a control and a data endpoint descriptor . - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted endpoints value in a USB device descriptor . - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a crafted endpoints value in a USB device descriptor . - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandled destruction of device objects, which allowed guest OS users to cause a denial of service by arranging for a large number of IP addresses . - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits . - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service via a USB device without both a master and a slave interface . - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor . - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call . - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message . - CVE-2016-4565: The InfiniBand stack in the Linux kernel incorrectly relied on the write system call, which allowed local users to cause a denial of service or possibly have unspecified other impact via a uAPI interface . - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface . - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the snd_timer_user_ccallback and snd_timer_user_tinterrupt functions . - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions . - CVE-2016-5244: Fixed an infoleak in rds_inc_info_copy . The following non-security bugs were fixed: - ALSA: hrtimer: Handle start/stop more properly . - ALSA: timer: Call notifier in the same spinlock . - ALSA: timer: Protect the whole snd_timer_close with open race . - ALSA: timer: Sync timer deletion at closing the system timer . - ALSA: timer: Use mod_timer for rearming the system timer . - Btrfs-8394-qgroup-Account-data-space-in-more-proper-timin.patch: . - Btrfs: do not collect ordered extents when logging that inode exists . - Btrfs: do not use src fd for printk . - Btrfs: fix deadlock between direct IO reads and buffered writes . - Btrfs: fix empty symlink after creating symlink and fsync parent dir . - Btrfs: fix file loss on log replay after renaming a file and fsync . - Btrfs: fix file/data loss caused by fsync after rename and new inode . - Btrfs: fix for incorrect directory entries after fsync log replay . - Btrfs: fix loading of orphan roots leading to BUG_ON . - Btrfs: fix race between fsync and lockless direct IO writes . - Btrfs: fix unreplayable log after snapshot delete + parent dir fsync . - Btrfs: handle non-fatal errors in btrfs_qgroup_inherit . - Btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf return value . - Btrfs: qgroup: Fix qgroup accounting when creating snapshot . - Btrfs: qgroup: return EINVAL if level of parent is not higher than child"s . - Btrfs: teach backref walking about backrefs with underflowed offset values . - CacheFiles: Fix incorrect test for in-memory object collision . - CacheFiles: Handle object being killed before being set up . - Ceph: Remove racey watch/notify event infrastructure - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets . - FS-Cache: Add missing initialization of ret in cachefiles_write_page . - FS-Cache: Count culled objects and objects rejected due to lack of space . - FS-Cache: Fix cancellation of in-progress operation . - FS-Cache: Handle a new operation submitted against a killed object . - FS-Cache: Move fscache_report_unexpected_submission to make it more available . - FS-Cache: Out of line fscache_operation_init . - FS-Cache: Permit fscache_cancel_op to cancel in-progress operations too . - FS-Cache: Put an aborted initialised op so that it is accounted correctly . - FS-Cache: Reduce cookie ref count if submit fails . - FS-Cache: Synchronise object death state change vs operation submission . - FS-Cache: The operation cancellation method needs calling in more places . - FS-Cache: Timeout for releasepage . - FS-Cache: When submitting an op, cancel it if the target object is dying . - FS-Cache: fscache_object_is_dead has wrong logic, kill it . - Fix cifs_uniqueid_to_ino_t function for s390x - Fix kabi issue . - Fix kmalloc overflow in LPFC driver at large core count . - Fix problem with setting ACL on directories . - Input: i8042 - lower log level for "no controller" message . - KVM: SVM: add rdmsr support for AMD event registers . - MM: increase safety margin provided by PF_LESS_THROTTLE . - NFSv4.1: do not use machine credentials for CLOSE when using "sec=sys" . - PCI/AER: Fix aer_inject error codes . - PCI/AER: Log actual error causes in aer_inject . - PCI/AER: Log aer_inject error injections . - PCI/AER: Use dev_warn in aer_inject . - Revert "libata: Align ata_device"s id on a cacheline". - Revert "net/ipv6: add sysctl option accept_ra_min_hop_limit". - USB: quirk to stop runtime PM for Intel 7260 . - USB: usbip: fix potential out-of-bounds write . - USB: xhci: Add broken streams quirk for Frescologic device id 1009 . - Update patches.drivers/0001-nvme-fix-max_segments-integer-truncation.patch . Fix reference. - Update patches.drivers/drm-ast-Initialize-data-needed-to-map-fbdev-memory.patch . Fix refs and upstream status. - Update patches.kernel.org/patch-3.12.55-56 references . - Update patches.suse/kgr-0102-add-TAINT_KGRAFT.patch . - acpi: Disable ACPI table override when UEFI Secure Boot is enabled . - acpi: Disable APEI error injection if securelevel is set . - cachefiles: perform test on s_blocksize when opening cache file . - cpuset: Fix potential deadlock w/ set_mems_allowed . - dmapi: fix dm_open_by_handle_rvp taking an extra ref to mnt . - drm/core: Preserve the framebuffer after removing it . - drm/mgag200: Add support for a new G200eW3 chipset . - drm/mgag200: Add support for a new rev of G200e . - drm/mgag200: Black screen fix for G200e rev 4 . - drm/mgag200: remove unused variables . - drm/radeon: fix-up some float to fixed conversion thinkos . - drm/radeon: use HDP_MEM_COHERENCY_FLUSH_CNTL for sdma as well . - drm: qxl: Workaround for buggy user-space . - efifb: Fix 16 color palette entry calculation . - ehci-pci: enable interrupt on BayTrail . - enic: set netdev->vlan_features . - ext4: fix races between page faults and hole punching . - ext4: fix races of writeback with punch hole and zero range . - fix: print ext4 mountopt data_err=abort correctly . - fs, seq_file: fallback to vmalloc instead of oom kill processes . - fs, seqfile: always allow oom killer . - fs/pipe.c: skip file_update_time on frozen fs . - hid-elo: kill not flush the work . - ibmvscsi: Remove unsupported host config MAD . - ipv6: make fib6 serial number per namespace . - ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs . - ipv6: per netns FIB garbage collection . - ipv6: per netns fib6 walkers . - ipv6: replace global gc_args with local variable . - ipvs: count pre-established TCP states as active . - kABI: kgr: fix subtle race with kgr_module_init, going notifier and kgr_modify_kernel. - kABI: protect enum enclosure_component_type. - kABI: protect function file_open_root. - kABI: protect include in evm. - kABI: protect struct dm_exception_store_type. - kABI: protect struct fib_nh_exception. - kABI: protect struct module. - kABI: protect struct rq. - kABI: protect struct sched_class. - kABI: protect struct scm_creds. - kABI: protect struct user_struct. - kABI: protect struct user_struct. - kabi fix for patches.fixes/reduce-m_start-cost . - kabi/severities: Whitelist libceph and rbd . - kabi: kgr, add reserved fields - kabi: protect struct fc_rport_priv . - kabi: protect struct netns_ipv6 after FIB6 GC series . - kgr: add TAINT_KGRAFT - kgr: add kgraft annotation to hwrng kthread. - kgr: add kgraft annotations to kthreads" wait_event_freezable API calls. - kgr: add objname to kgr_patch_fun struct. - kgr: add sympos and objname to error and debug messages. - kgr: add sympos as disambiguator field to kgr_patch_fun structure. - kgr: add sympos to sysfs. - kgr: call kgr_init_ftrace_ops only for loaded objects. - kgr: change to kallsyms_on_each_symbol iterator. - kgr: define pr_fmt and modify all pr_* messages. - kgr: do not print error for !abort_if_missing symbols . - kgr: do not return and print an error only if the object is not loaded. - kgr: do not use WQ_MEM_RECLAIM workqueue . - kgr: fix an asymmetric dealing with delayed module loading. - kgr: fix redirection on s390x arch . - kgr: fix subtle race with kgr_module_init, going notifier and kgr_modify_kernel. - kgr: handle btrfs kthreads . - kgr: kmemleak, really mark the kthread safe after an interrupt. - kgr: log when modifying kernel. - kgr: mark some more missed kthreads . - kgr: remove abort_if_missing flag. - kgr: usb/storage: do not emit thread awakened . - kgraft/gfs2: Do not block livepatching in the log daemon for too long. - kgraft/xen: Do not block livepatching in the XEN blkif kthread. - libfc: replace "rp_mutex" with "rp_lock" . - memcg: do not hang on OOM when killed by userspace OOM access to memory reserves . - mld, igmp: Fix reserved tailroom calculation . - mmc: Allow forward compatibility for eMMC . - mmc: sdhci: Allow for irq being shared . - net/qlge: Avoids recursive EEH error . - net: Account for all vlan headers in skb_mac_gso_segment . - net: Start with correct mac_len in skb_network_protocol . - net: disable fragment reassembly if high_thresh is set to zero . - net: fix wrong mac_len calculation for vlans . - net: irda: Fix use-after-free in irtty_open . - nfs4: treat lock owners as opaque values . - nfs: fix high load average due to callback thread sleeping . - nfsd: fix nfsd_setattr return code for HSM . - nvme: fix max_segments integer truncation . - ocfs2: do not set fs read-only if rec[0] is empty while committing truncate . - ocfs2: extend enough credits for freeing one truncate record while replaying truncate records . - ocfs2: extend transaction for ocfs2_remove_rightmost_path and ocfs2_update_edge_lengths before to avoid inconsistency between inode and et . - perf, nmi: Fix unknown NMI warning . - pipe: limit the per-user amount of pages allocated in pipes . - rbd: do not log miscompare as an error . - rbd: handle OBJ_REQUEST_SG types for copyup . - rbd: report unsupported features to syslog . - rbd: use GFP_NOIO consistently for request allocations . - reduce m_start cost.. - rpm/modprobe-xen.conf: Revert comment change to allow parallel install . This reverts commit 6c6d86d3cdc26f7746fe4ba2bef8859b5aeb346c. - s390/pageattr: do a single TLB flush for change_page_attr . - sched/x86: Fix up typo in topology detection . - scsi: proper state checking and module refcount handling in scsi_device_get . - series.conf: move netfilter section at the end of core networking - supported.conf: Add bridge.ko for OpenStack - supported.conf: Add isofs to -base . - supported.conf:Add drivers/infiniband/hw/ocrdma/ocrdma.ko to supported.conf - target/rbd: do not put snap_context twice . - target/rbd: remove caw_mutex usage . - target: Drop incorrect ABORT_TASK put for completed commands . - target: Fix LUN_RESET active I/O handling for ACK_KREF . - target: Fix LUN_RESET active TMR descriptor handling . - target: Fix TAS handling for multi-session se_node_acls . - target: Fix race with SCF_SEND_DELAYED_TAS handling . - target: Fix remote-port TMR ABORT + se_cmd fabric stop . - vgaarb: Add more context to error messages . - x86, sched: Add new topology for multi-NUMA-node CPUs . - x86/efi: parse_efi_setup build fix . - x86: standardize mmap_rnd usage . - xen/acpi: Disable ACPI table override when UEFI Secure Boot is enabled . - xfs/dmapi: drop lock over synchronous XFS_SEND_DATA events . - xfs/dmapi: propertly send postcreate event .

Platform:
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Server 12
Product:
kernel
Reference:
SUSE-SU-2016:1690-1
CVE-2014-9717
CVE-2015-8816
CVE-2015-8845
CVE-2016-0758
CVE-2016-2053
CVE-2016-2143
CVE-2016-2184
CVE-2016-2185
CVE-2016-2186
CVE-2016-2188
CVE-2016-2782
CVE-2016-2847
CVE-2016-3134
CVE-2016-3136
CVE-2016-3137
CVE-2016-3138
CVE-2016-3139
CVE-2016-3140
CVE-2016-3156
CVE-2016-3672
CVE-2016-3689
CVE-2016-3951
CVE-2016-4482
CVE-2016-4486
CVE-2016-4565
CVE-2016-4569
CVE-2016-4578
CVE-2016-4805
CVE-2016-5244
CVE    29
CVE-2016-3140
CVE-2016-2053
CVE-2016-3689
CVE-2016-0758
...
CPE    3
cpe:/o:suse:suse_linux_enterprise_server:12
cpe:/o:suse:suse_linux_enterprise_desktop:12
cpe:/o:linux:kernel

© SecPod Technologies