SUSE-SU-2017:3249-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:3249-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:3249-1
Related
Published
2017-12-08T11:42:24Z
Modified
2017-12-08T11:42:24Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrmuser.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SORCVBUF setsockopt system call in conjunction with XFRMMSGGETPOLICY Netlink messages (bnc#1069702 1069708).
  • CVE-2017-1000405: The Linux Kernel had a problematic use of pmdmkdirty() in the touchpmd() function inside the THP implementation. touchpmd() could be reached by getuserpages(). In such case, the pmd would become dirty. This scenario breaks the new canfollowwritepmd()'s logic - pmd could become dirty without going through a COW cycle. This bug was not as severe as the original 'Dirty cow' because an ext4 file (or any other regular file) could not be mapped using THP. Nevertheless, it did allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files could be overwritten (since their mapping could be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp (bnc#1069496 1070307).
  • CVE-2017-16649: The usbnetgenericcdcbind function in drivers/net/usb/cdcether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).
  • CVE-2014-0038: The compatsysrecvmmsg function in net/compat.c in the Linux kernel, when CONFIGX86X32 is enabled, allowed local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter (bnc#860993).
  • CVE-2017-16650: The qmiwwanbind function in drivers/net/usb/qmi_wwan.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067086).
  • CVE-2017-16535: The usbgetbos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).
  • CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).
  • CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USBDTINTERFACE_ASSOCIATION descriptor (bnc#1066671).
  • CVE-2017-12193: The assocarrayinsertintoterminalnode function in lib/assocarray.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations (bnc#1066192).
  • CVE-2017-16529: The sndusbcreate_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).
  • CVE-2017-16525: The usbserialconsole_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).
  • CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).
  • CVE-2017-16536: The cx231xxusbprobe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).
  • CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (sndusbmixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).

The following non-security bugs were fixed:

  • Define sock_efree (bsc#1067997).
  • bcache: Add bchkeylistinit_single() (bsc#1047626).
  • bcache: Add btree_map() functions (bsc#1047626).
  • bcache: Add on error panic/unregister setting (bsc#1047626).
  • bcache: Convert gc to a kthread (bsc#1047626).
  • bcache: Delete some slower inline asm (bsc#1047626).
  • bcache: Drop unneeded blksyncqueue() calls (bsc#1047626).
  • bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).
  • bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).
  • bcache: Fix a null ptr deref in journal replay (bsc#1047626).
  • bcache: Fix an infinite loop in journal replay (bsc#1047626).
  • bcache: Fix bchptrbad() (bsc#1047626).
  • bcache: Fix discard granularity (bsc#1047626).
  • bcache: Fix for canattachcache() (bsc#1047626).
  • bcache: Fix heap_peek() macro (bsc#1047626).
  • bcache: Fix moving_pred() (bsc#1047626).
  • bcache: Fix to remove the rcu_sched stalls (bsc#1047626).
  • bcache: Improve bucket_prio() calculation (bsc#1047626).
  • bcache: Improve priority_stats (bsc#1047626).
  • bcache: Minor btree cache fix (bsc#1047626).
  • bcache: Move keylist out of btree_op (bsc#1047626).
  • bcache: New writeback PD controller (bsc#1047626).
  • bcache: PRECEDING_KEY() (bsc#1047626).
  • bcache: Performance fix for when journal entry is full (bsc#1047626).
  • bcache: Remove redundant block_size assignment (bsc#1047626).
  • bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).
  • bcache: Remove/fix some header dependencies (bsc#1047626).
  • bcache: Trivial error handling fix (bsc#1047626).
  • bcache: Use ida for bcache block dev minor (bsc#1047626).
  • bcache: allows use of register in udev to avoid 'device_busy' error (bsc#1047626).
  • bcache: bchallocatorthread() is not freezable (bsc#1047626).
  • bcache: bchgcthread() is not freezable (bsc#1047626).
  • bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).
  • bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).
  • bcache: cleaned up error handling around register_cache() (bsc#1047626).
  • bcache: clear BCACHEDEVUNLINK_DONE flag when attaching a backing device (bsc#1047626).
  • bcache: defensively handle format strings (bsc#1047626).
  • bcache: fix BUGON due to integer overflow with GCSECTORS_USED (bsc#1047626).
  • bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).
  • bcache: fix crash in bcachebtreenodeallocfail tracepoint (bsc#1047626).
  • bcache: fix for gc and writeback race (bsc#1047626).
  • bcache: fix for gc crashing when no sectors are used (bsc#1047626).
  • bcache: kill index() (bsc#1047626).
  • bcache: only recovery I/O error for writethrough mode (bsc#1043652).
  • bcache: registerbcache(): call blkdevput() when cache_alloc() fails (bsc#1047626).
  • bcache: stop moving_gc marking buckets that can't be moved (bsc#1047626).
  • mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).
  • mac80211: use constant time comparison with keys (bsc#1066471).
  • powerpc/powernv: Remove OPAL v1 takeover (bsc#1070781).
  • powerpc/vdso64: Use double word compare on pointers
  • powerpc: Convert cmp to cmpd in idle enter sequence
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.106.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.61-52.106.1",
            "kernel-ec2": "3.12.61-52.106.1",
            "kernel-ec2-devel": "3.12.61-52.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.106.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.106.1",
            "kernel-devel": "3.12.61-52.106.1",
            "kernel-default-base": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-default": "1-5.1",
            "kernel-default-man": "3.12.61-52.106.1",
            "kernel-xen-devel": "3.12.61-52.106.1",
            "kernel-xen-base": "3.12.61-52.106.1",
            "kernel-default": "3.12.61-52.106.1",
            "kernel-source": "3.12.61-52.106.1",
            "kernel-syms": "3.12.61-52.106.1",
            "kernel-default-devel": "3.12.61-52.106.1",
            "kernel-xen": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-xen": "1-5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.106.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.106.1",
            "kernel-devel": "3.12.61-52.106.1",
            "kernel-default-base": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-default": "1-5.1",
            "kernel-default-man": "3.12.61-52.106.1",
            "kernel-xen-devel": "3.12.61-52.106.1",
            "kernel-xen-base": "3.12.61-52.106.1",
            "kernel-default": "3.12.61-52.106.1",
            "kernel-source": "3.12.61-52.106.1",
            "kernel-syms": "3.12.61-52.106.1",
            "kernel-default-devel": "3.12.61-52.106.1",
            "kernel-xen": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-xen": "1-5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.106.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.106.1",
            "kernel-devel": "3.12.61-52.106.1",
            "kernel-default-base": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-default": "1-5.1",
            "kernel-default-man": "3.12.61-52.106.1",
            "kernel-xen-devel": "3.12.61-52.106.1",
            "kernel-xen-base": "3.12.61-52.106.1",
            "kernel-default": "3.12.61-52.106.1",
            "kernel-source": "3.12.61-52.106.1",
            "kernel-syms": "3.12.61-52.106.1",
            "kernel-default-devel": "3.12.61-52.106.1",
            "kernel-xen": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-xen": "1-5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.106.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.106.1",
            "kernel-devel": "3.12.61-52.106.1",
            "kernel-default-base": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-default": "1-5.1",
            "kernel-default-man": "3.12.61-52.106.1",
            "kernel-xen-devel": "3.12.61-52.106.1",
            "kernel-xen-base": "3.12.61-52.106.1",
            "kernel-default": "3.12.61-52.106.1",
            "kernel-source": "3.12.61-52.106.1",
            "kernel-syms": "3.12.61-52.106.1",
            "kernel-default-devel": "3.12.61-52.106.1",
            "kernel-xen": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-xen": "1-5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kgraft-patch-SLE12_Update_29

Package

Name
kgraft-patch-SLE12_Update_29
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_29&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.106.1",
            "kernel-devel": "3.12.61-52.106.1",
            "kernel-default-base": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-default": "1-5.1",
            "kernel-default-man": "3.12.61-52.106.1",
            "kernel-xen-devel": "3.12.61-52.106.1",
            "kernel-xen-base": "3.12.61-52.106.1",
            "kernel-default": "3.12.61-52.106.1",
            "kernel-source": "3.12.61-52.106.1",
            "kernel-syms": "3.12.61-52.106.1",
            "kernel-default-devel": "3.12.61-52.106.1",
            "kernel-xen": "3.12.61-52.106.1",
            "kgraft-patch-3_12_61-52_106-xen": "1-5.1"
        }
    ]
}