Vulnerabilities > CVE-2013-0268 - Permissions, Privileges, and Access Controls vulnerability in Linux Kernel

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
linux
CWE-264
nessus
exploit available

Summary

The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.

Vulnerable Configurations

Part Description Count
OS
Linux
1661

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

descriptionLinux Kernel - 'MSR' Driver Local Privilege Escalation. CVE-2013-0268. Local exploit for lin_amd64 platform
idEDB-ID:27297
last seen2016-02-03
modified2013-08-02
published2013-08-02
reporterspender
sourcehttps://www.exploit-db.com/download/27297/
titleLinux Kernel - 'MSR' Driver Local Privilege Escalation

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1756-1.NASL
    descriptionA failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65077
    published2013-03-07
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65077
    titleUbuntu 11.10 : linux vulnerabilities (USN-1756-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-2512.NASL
    descriptionDescription of changes: kernel-uek [2.6.32-300.39.5.el5uek] - x86/msr: Add capabilities check (Alan Cox) [Orabug: 16481233] {CVE-2013-0268}
    last seen2020-06-01
    modified2020-06-02
    plugin id68849
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68849
    titleOracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2512)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-2511.NASL
    descriptionDescription of changes: [2.6.39-400.17.2.el5uek] - x86/msr: Add capabilities check (Alan Cox) [Orabug: 16405007] {CVE-2013-0268}
    last seen2020-06-01
    modified2020-06-02
    plugin id68848
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68848
    titleOracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2511)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1767-1.NASL
    descriptionAndrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. (CVE-2013-0190) A failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65609
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65609
    titleUbuntu 12.04 LTS : linux vulnerabilities (USN-1767-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0621.NASL
    descriptionUpdated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way file permission checks for the
    last seen2020-06-01
    modified2020-06-02
    plugin id65224
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65224
    titleCentOS 5 : kernel (CESA-2013:0621)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-176.NASL
    descriptionThe Linux kernel was updated to fix various bugs and security issues : CVE-2013-0871: Race condition in the ptrace functionality in the Linux kernel allowed local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death. CVE-2013-0160: Avoid a side channel attack on /dev/ptmx (keyboard input timing). CVE-2012-5374: Fixed a local denial of service in the BTRFS hashing code. CVE-2013-0309: arch/x86/include/asm/pgtable.h in the Linux kernel, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application. CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. CVE-2012-0957: The override_release function in kernel/sys.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory via a uname system call in conjunction with a UNAME26 personality. CVE-2013-0216: The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. CVE-2012-4530: The load_script function in fs/binfmt_script.c in the Linux kernel did not properly handle recursion, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2012-4508: Race condition in fs/ext4/extents.c in the Linux kernel allowed local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized. CVE-2012-3412: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel allowed remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. CVE-2012-2745: The copy_creds function in kernel/cred.c in the Linux kernel provided an invalid replacement session keyring to a child process, which allowed local users to cause a denial of service (panic) via a crafted application that uses the fork system call. CVE-2012-3375: The epoll_ctl system call in fs/eventpoll.c in the Linux kernel did not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allowed local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. CVE-2012-3400: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel allowed remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
    last seen2020-06-05
    modified2014-06-13
    plugin id74914
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74914
    titleopenSUSE Security Update : kernel (openSUSE-SU-2013:0396-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-2513.NASL
    descriptionDescription of changes: [2.6.39-400.21.1.el6uek] - SPEC: v2.6.39-400.21.1 (Maxim Uvarov) - xen/mmu: On early bootup, flush the TLB when changing RO->RW bits Xen provided pagetables. (Konrad Rzeszutek Wilk) [2.6.39-400.20.1.el6uek] - SPEC: v2.6.39-400.20.1 (Maxim Uvarov) - PCI: Set device power state to PCI_D0 for device without native PM support (Ajaykumar Hotchandani) [Orabug: 16482495] - sched: Fix cgroup movement of waking process (Daisuke Nishimura) [Orabug: 13740515] - sched: Fix cgroup movement of newly created process (Daisuke Nishimura) [Orabug: 13740515] - sched: Fix cgroup movement of forking process (Daisuke Nishimura) [Orabug: 13740515] [2.6.39-400.19.1.el6uek] - IB/core: Allow device-specific per-port sysfs files (Ralph Campbell) - RDMA/cma: Pass QP type into rdma_create_id() (Sean Hefty) - IB: Rename RAW_ETY to RAW_ETHERTYPE (Aleksey Senin) - IB: Warning Resolution. (Ajaykumar Hotchandani) - mlx4_core: fix FMR flags in free MTT range (Saeed Mahameed) - mlx4_core/ib: sriov fmr bug fixes (Saeed Mahameed) - mlx4_core: Change bitmap allocator to work in round-robin fashion (Saeed Mahameed) - mlx4_vnic: move host admin vnics to closed state when closing the vnic. (Saeed Mahameed) - mlx4_ib: make sure to flush clean_wq while closing sriov device (Saeed Mahameed) - ib_sdp: fix deadlock when sdp_cma_handler is called while socket is being closed (Saeed Mahameed) - ib_sdp: add unhandled events to rdma_cm_event_str (Saeed Mahameed) - mlx4_core: use dev->sriov instead of hardcoed 127 vfs when initializing FMR MPT tables (Saeed Mahameed) - mlx4_vnic: print vnic keep alive info in mlx4_vnic_info (Saeed Mahameed) - rds: Congestion flag does not get cleared causing the connection to hang (Bang Nguyen) [Orabug: 16424692] - dm table: set flush capability based on underlying devices (Mike Snitzer) [Orabug: 16392584] - wake_up_process() should be never used to wakeup a TASK_STOPPED/TRACED task (Oleg Nesterov) [Orabug: 16405869] {CVE-2013-0871} - ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL (Oleg Nesterov) [Orabug: 16405869] {CVE-2013-0871} - ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up() (Oleg Nesterov) [Orabug: 16405869] {CVE-2013-0871} - drm/i915: bounds check execbuffer relocation count (Kees Cook) [Orabug: 16482650] {CVE-2013-0913} - NLS: improve UTF8 -> UTF16 string conversion routine (Alan Stern) [Orabug: 16425571] {CVE-2013-1773} - ipmi: make kcs timeout parameters as module options (Pavel Bures) [Orabug: 16470881] - drm/i915/lvds: ditch ->prepare special case (Daniel Vetter) [Orabug: 14394113] - drm/i915: Leave LVDS registers unlocked (Keith Packard) [Orabug: 14394113] - drm/i915: don
    last seen2020-06-01
    modified2020-06-02
    plugin id68850
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68850
    titleOracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2513)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130311_KERNEL_ON_SL5_X.NASL
    descriptionThis update fixes the following security issues : - A flaw was found in the way file permission checks for the
    last seen2020-03-18
    modified2013-03-13
    plugin id65241
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65241
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64 (20130311)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0621.NASL
    descriptionFrom Red Hat Security Advisory 2013:0621 : Updated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way file permission checks for the
    last seen2020-06-01
    modified2020-06-02
    plugin id68785
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68785
    titleOracle Linux 5 : kernel (ELSA-2013-0621)
  • NASL familyMisc.
    NASL idVMWARE_ESX_VMSA-2013-0009_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party libraries : - GnuTLS - Kernel - OpenSSL
    last seen2020-06-01
    modified2020-06-02
    plugin id89666
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89666
    titleVMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0009) (remote check)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1768-1.NASL
    descriptionAndrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. (CVE-2013-0190) A failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65610
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65610
    titleUbuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-1768-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-8527.NASL
    descriptionThis Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel. The following security issues have been fixed : - A race condition in ptrace(2) could be used by local attackers to crash the kernel and/or execute code in kernel context. (CVE-2013-0871) - Avoid side channel information leaks from the ptys via ptmx, which allowed local attackers to guess keypresses. (CVE-2013-0160) - Avoid leaving bprm->interp on the stack which might have leaked information from the kernel to userland attackers. (CVE-2012-4530) - The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (CVE-2013-0268) - The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) - The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (CVE-2013-0231) Also the following non-security bugs have been fixed : S/390 : - s390x: tty struct used after free (bnc#809692, LTC#90216). - s390x/kernel: sched_clock() overflow (bnc#799611, LTC#87978). - qeth: set new mac even if old mac is gone (bnc#789012,LTC#86643). - qeth: set new mac even if old mac is gone (2) (bnc#792697,LTC#87138). - qeth: fix deadlock between recovery and bonding driver (bnc#785101,LTC#85905). - dasd: check count address during online setting (bnc#781485,LTC#85346). - hugetlbfs: add missing TLB invalidation (bnc#781485,LTC#85463). - s390/kernel: make user-access pagetable walk code huge page aware (bnc#781485,LTC#85455). XEN : - xen/netback: fix netbk_count_requests(). - xen: properly bound buffer access when parsing cpu/availability. - xen/scsiback/usbback: move cond_resched() invocations to proper place. - xen/pciback: properly clean up after calling pcistub_device_find(). - xen: add further backward-compatibility configure options. - xen/PCI: suppress bogus warning on old hypervisors. - xenbus: fix overflow check in xenbus_dev_write(). - xen/x86: do not corrupt %eip when returning from a signal handler. Other : - kernel: Restrict clearing TIF_SIGPENDING. (bnc#742111) - kernel: recalc_sigpending_tsk fixes. (bnc#742111) - xfs: Do not reclaim new inodes in xfs_sync_inodes(). (bnc#770980) - jbd: Avoid BUG_ON when checkpoint stalls. (bnc#795335) - reiserfs: Fix int overflow while calculating free space. (bnc#795075) - cifs: clarify the meaning of tcpStatus == CifsGood. (bnc#769093) - cifs: do not allow cifs_reconnect to exit with NULL socket pointer. (bnc#769093) - cifs: switch to seq_files. (bnc#776370) - scsi: fix check of PQ and PDT bits for WLUNs. (bnc#765687) - hugetlb: preserve hugetlb pte dirty state. (bnc#790236) - poll: enforce RLIMIT_NOFILE in poll(). (bnc#787272) - proc: fix ->open less usage due to ->proc_fops flip. (bnc#776370) - rpm/kernel-binary.spec.in: Ignore kabi errors if %%ignore_kabi_badness is defined. This is used in the Kernel:* projects in the OBS.
    last seen2020-06-05
    modified2013-04-13
    plugin id65960
    published2013-04-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65960
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 8527)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0630.NASL
    descriptionUpdated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way the xen_iret() function in the Linux kernel used the DS (the CPU
    last seen2020-06-01
    modified2020-06-02
    plugin id65554
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65554
    titleCentOS 6 : kernel (CESA-2013:0630)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1776-1.NASL
    descriptionA flaw was reported in the permission checks done by the Linux kernel for /dev/cpu/*/msr. A local root user with all capabilities dropped could exploit this flaw to execute code with full root capabilities. (CVE-2013-0268) A flaw was discovered in the Linux kernels handling of memory ranges with PROT_NONE when transparent hugepages are in use. An unprivileged local user could exploit this flaw to cause a denial of service (crash the system). (CVE-2013-0309) A flaw was discovered on the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65667
    published2013-03-24
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65667
    titleUbuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1776-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0621.NASL
    descriptionUpdated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way file permission checks for the
    last seen2020-06-01
    modified2020-06-02
    plugin id65200
    published2013-03-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65200
    titleRHEL 5 : kernel (RHSA-2013:0621)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130312_KERNEL_ON_SL6_X.NASL
    descriptionThis update fixes the following security issues : - A flaw was found in the way the xen_iret() function in the Linux kernel used the DS (the CPU
    last seen2020-03-18
    modified2013-03-15
    plugin id65564
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65564
    titleScientific Linux Security Update : kernel on SL6.x i386/x86_64 (20130312)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0636.NASL
    descriptionAn updated rhev-hypervisor6 package that fixes several security issues and various bugs is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way QEMU-KVM emulated the e1000 network interface card when the host was configured to accept jumbo network frames, and a guest using the e1000 emulated driver was not. A remote attacker could use this flaw to crash the guest or, potentially, execute arbitrary code with root privileges in the guest. (CVE-2012-6075) It was discovered that GnuTLS leaked timing information when decrypting TLS/SSL protocol encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a TLS/SSL server as a padding oracle. (CVE-2013-1619) It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2013-0169) A NULL pointer dereference flaw was found in the OCSP response verification in OpenSSL. A malicious OCSP server could use this flaw to crash applications performing OCSP verification by sending a specially crafted response. (CVE-2013-0166) It was discovered that the TLS/SSL protocol could leak information about plain text when optional compression was used. An attacker able to control part of the plain text sent over an encrypted TLS/SSL connection could possibly use this flaw to recover other portions of the plain text. (CVE-2012-4929) This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers : CVE-2013-0292 (dbus-glib issue) CVE-2013-0228, CVE-2013-0268, and CVE-2013-0871 (kernel issues) CVE-2013-0338 (libxml2 issue) This update contains the builds from the following errata : ovirt-node: RHBA-2013:0634 https://rhn.redhat.com/errata/RHBA-2013-0634.html kernel: RHSA-2013:0630 https://rhn.redhat.com/errata/RHSA-2013-0630.html dbus-glib: RHSA-2013:0568 https://rhn.redhat.com/errata/RHSA-2013-0568.html libcgroup: RHBA-2013:0560 https://rhn.redhat.com/errata/RHBA-2013-0560.html vdsm: RHBA-2013:0635 https://rhn.redhat.com/errata/RHBA-2013-0635.html selinux-policy: RHBA-2013:0618 https://rhn.redhat.com/errata/RHBA-2013-0618.html qemu-kvm-rhev: RHSA-2013:0610 https://rhn.redhat.com/errata/RHSA-2013-0610.html glusterfs: RHBA-2013:0620 https://rhn.redhat.com/errata/RHBA-2013-0620.html gnutls: RHSA-2013:0588 https://rhn.redhat.com/errata/RHSA-2013-0588.html ipmitool: RHBA-2013:0572 https://rhn.redhat.com/errata/RHBA-2013-0572.html libxml2: RHSA-2013:0581 https://rhn.redhat.com/errata/RHSA-2013-0581.html openldap: RHBA-2013:0598 https://rhn.redhat.com/errata/RHBA-2013-0598.html openssl: RHSA-2013:0587 https://rhn.redhat.com/errata/RHSA-2013-0587.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id78952
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78952
    titleRHEL 6 : rhev-hypervisor6 (RHSA-2013:0636)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1961.NASL
    descriptionUpdate to the latest stable upstream kernel release, v3.7.6. Fixes across the tree. Adds support for the Cypress PS/2 trackpad Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-10
    plugin id64515
    published2013-02-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64515
    titleFedora 18 : kernel-3.7.6-201.fc18 (2013-1961)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0630.NASL
    descriptionFrom Red Hat Security Advisory 2013:0630 : Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way the xen_iret() function in the Linux kernel used the DS (the CPU
    last seen2020-06-01
    modified2020-06-02
    plugin id68789
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68789
    titleOracle Linux 6 : kernel (ELSA-2013-0630)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1775-1.NASL
    descriptionA flaw was reported in the permission checks done by the Linux kernel for /dev/cpu/*/msr. A local root user with all capabilities dropped could exploit this flaw to execute code with full root capabilities. (CVE-2013-0268) A flaw was discovered in the Linux kernels handling of memory ranges with PROT_NONE when transparent hugepages are in use. An unprivileged local user could exploit this flaw to cause a denial of service (crash the system). (CVE-2013-0309) A flaw was discovered on the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65666
    published2013-03-24
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65666
    titleUbuntu 10.04 LTS : linux vulnerabilities (USN-1775-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1760-1.NASL
    descriptionA failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65252
    published2013-03-13
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65252
    titleUbuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1760-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-2525.NASL
    descriptionThe remote Oracle Linux host is missing a security update for the Unbreakable Enterprise kernel package(s).
    last seen2020-06-01
    modified2020-06-02
    plugin id68855
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68855
    titleOracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2525)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1769-1.NASL
    descriptionAndrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. (CVE-2013-0190) A failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65611
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65611
    titleUbuntu 12.10 : linux vulnerabilities (USN-1769-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0621-1.NASL
    descriptionFrom Red Hat Security Advisory 2013:0621 : Updated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way file permission checks for the
    last seen2020-06-01
    modified2020-06-02
    plugin id68784
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68784
    titleOracle Linux 5 : kernel (ELSA-2013-0621-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-130426.NASL
    descriptionThe SUSE Linux Enterprise 11 SP2 kernel has been updated to 3.0.74 fix various security issues and bugs : This update brings some features : - Updated HD-audio drivers for Nvidia/AMD HDMI and Haswell audio (FATE#314311 FATE#313695) - Lustre enablement patches were added (FATE#314679). - SGI UV (Ultraviolet) platform support. (FATE#306952) Security issues fixed in this update : - The hidp_setup_hid function in net/bluetooth/hidp/core.c in the Linux kernel did not properly copy a certain name field, which allowed local users to obtain sensitive information from kernel memory by setting a long name and making an HIDPCONNADD ioctl call. (CVE-2013-0349) - Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel allowed local users to cause a denial of service (crash) and to possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function. (CVE-2012-2137) - The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel heap memory via a crafted application. (CVE-2012-6549) - The udf_encode_fh function in fs/udf/namei.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel heap memory via a crafted application. (CVE-2012-6548) - Timing side channel on attacks were possible on /dev/ptmx that could allow local attackers to predict keypresses like e.g. passwords. This has been fixed by not updating accessed/modified time on the pty devices. Note that this might break pty idle detection, so it might get reverted again. (CVE-2013-0160) - The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) - The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. (CVE-2013-0231) - The translate_desc function in drivers/vhost/vhost.c in the Linux kernel did not properly handle cross-region descriptors, which allowed guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges. (CVE-2013-0311) - Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel allowed local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition. (CVE-2013-0913) - The flush_signal_handlers function in kernel/signal.c in the Linux kernel preserved the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. (CVE-2013-0914) - Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel allowed local users to gain privileges or to cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option. (CVE-2013-1767) - The log_prefix function in kernel/printk.c in the Linux kernel 3.x did not properly remove a prefix string from a syslog header, which allowed local users to cause a denial of service (buffer overflow and system crash) by leveraging /dev/kmsg write access and triggering a call_console_drivers function call. (CVE-2013-1772) - The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. (CVE-2013-1774) - Race condition in the install_user_keyrings function in security/keys/process_keys.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) via crafted keyctl system calls that trigger keyring operations in simultaneous threads. (CVE-2013-1792) - The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel did not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allowed guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application. (CVE-2013-1796) - Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel allowed guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. (CVE-2013-1797) - The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel did not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application. (CVE-2013-1798) - fs/ext3/super.c in the Linux kernel used incorrect arguments to functions in certain circumstances related to printk input, which allowed local users to conduct format-string attacks and possibly gain privileges via a crafted application. (CVE-2013-1848) - Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or to possibly execute arbitrary code via a crafted cdc-wdm USB device. (CVE-2013-1860) - net/dcb/dcbnl.c in the Linux kernel did not initialize certain structures, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2013-2634) - The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2013-2635) - The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (CVE-2013-0268) Bugs fixed in this update : BTRFS : - btrfs: do not try to notify udev about missing devices. - btrfs: add cancellation points to defrag. - btrfs: define BTRFS_MAGIC as a u64 value. - btrfs: make sure NODATACOW also gets NODATASUM set. - btrfs: enforce min_bytes parameter during extent allocation. - btrfs: build up error handling for merge_reloc_roots. - btrfs: free all recorded tree blocks on error . - btrfs: do not BUG_ON in prepare_to_reloc . - btrfs: do not BUG_ON on aborted situation . - btrfs: handle a bogus chunk tree nicely . - btrfs: do not drop path when printing out tree errors in scrub . - btrfs: make subvol creation/deletion killable in the early stages. - btrfs: abort unlink trans in missed error case. - btrfs: fix reada debug code compilation. - btrfs: return error when we specify wrong start to defrag. - btrfs: do not force pages under writeback to finish when aborting. USB : - USB: move usb_translate_errors to 1/usb. (bnc#806908) - USB: add EOPNOTSUPP to usb_translate_errors. (bnc#806908) - USB: cdc-wdm: sanitize error returns. (bnc#806908) - USB: cdc-wdm: cleanup error codes. (bnc#806908) - USB: cdc-wdm: add helper to preserve kABI. (bnc#806908) - USB: Do not use EHCI port sempahore for USB 3.0 hubs. (bnc#807560) - USB: Prepare for refactoring by adding extra udev checks. (bnc#807560) - USB: Rip out recursive call on warm port reset. (bnc#807560) - USB: Fix connected device switch to Inactive state. (bnc#807560) - USB: modify hub to detect unplugs in all states. (bnc#807560) - USB: io_ti: Fix NULL dereference in chase_port(). (bnc#806976, CVE-2013-1774) - USB: cdc-wdm: fix buffer overflow. (bnc#806431) - USB: cdc-wdm: cannot use dev_printk when device is gone. (bnc#806469) - USB: cdc-wdm: fix memory leak. (bnc#806466) - elousb: really long delays for broken devices. (bnc#795269) - xhci: Fix conditional check in bandwidth calculation. (bnc#795961) - xHCI: Fix TD Size calculation on 1.0 hosts. (bnc#795957) - xhci: avoid dead ports, add roothub port polling. (bnc#799197) - USB: Handle warm reset failure on empty port. (bnc#799926) - USB: Ignore port state until reset completes. (bnc#799926) - Allow USB 3.0 ports to be disabled. (bnc#799926) - USB: Ignore xHCI Reset Device status. (bnc#799926) - USB: Handle auto-transition from hot to warm reset (bnc#799926). S/390 : - ipl: Implement diag308 loop for zfcpdump (bnc#801720, LTC#88197). - zcore: Add hsa file (bnc#801720, LTC#88198). - kernel: support physical memory > 4TB (bnc#801720, LTC#88787). - mm: Fix crst upgrade of mmap with MAP_FIXED (bnc#801720, LTC#88797). - Update patches.suse/zcrypt-feed-hwrandom (bnc#806825). Allow zcrypt module unload even when the thread is blocked writing to a full random pool. - dca: check against empty dca_domains list before unregister provider fix. - s390/kvm: Fix store status for ACRS/FPRS fix. - series.conf: disabled patches.arch/s390-64-03-kernel-inc-phys-mem.patch due to excessive kabi break. (bnc#801720) ALSA : - patches.drivers/alsa-sp3-pre-695-Yet-another-fix-for-bro ken-HSW-HDMI-pin: Refresh. Fix the invalid PCI SSID check. (bnc#806404) - ALSA: hda - Support mute LED on HP AiO buttons. (bnc#808991) - ALSA: hda: Allow multple SPDIF controls per codec. (bnc#780977) - ALSA: hda: Virtualize SPDIF out controls. (bnc#780977) - ALSA: hda: Separate generic and non-generic implementations. - ALSA: hda: hdmi_eld_update_pcm_info: update a stream in place. - ALSA: hda: HDMI: Support codecs with fewer cvts than pins. - ALSA: hda - Add snd_hda_get_conn_list() helper function. - ALSA: hda - Add snd_hda_override_conn_list() helper function. - ALSA: hda - Increase the max number of coverters/pins in patch_hdmi.c. (bnc#780977) - ALSA: hda - Check non-snoop in a single place. (bnc#801713) - ALSA: HDA: Use LPIB Position fix for Intel SCH Poulsbo. (bnc#801713) - ALSA: hda_intel: Add Oaktrail identifiers. (bnc#801713) - ALSA: HDA: Use LPIB position fix for Oaktrail. (bnc#801713) - ALSA: hda - add id for Atom Cedar Trail HDMI codec. (bnc#801713) - ALSA: hda - Fix detection of Creative SoundCore3D controllers. (bnc#762424) - ALSA: hda - add power states information in proc. (bnc#801713) - ALSA: hda - Show D3cold state in proc files. (bnc#801713) - ALSA: hda - check supported power states. (bnc#801713) - ALSA: hda - reduce msleep time if EPSS power states supported. (bnc#801713) - ALSA: hda - check proper return value. (bnc#801713) - ALSA: hda - power setting error check. (bnc#801713) - ALSA: hda - Add DeviceID for Haswell HDA. (bnc#801713) - ALSA: hda - add Haswell HDMI codec id. (bnc#801713) - ALSA: hda - Fix driver type of Haswell controller to AZX_DRIVER_SCH. - ALSA: hda - Add new GPU codec ID to snd-hda. (bnc#780977) - ALSA: HDMI - Fix channel_allocation array wrong order. (bnc#801713) - ALSA: hda - Avoid BDL position workaround when no_period_wakeup is set. (bnc#801713) - ALSA: hda - Allow to pass position_fix=0 explicitly. (bnc#801713) - ALSA: hda - Add another pci id for Haswell board. - ALSA: hda - force use of SSYNC bits. (bnc#801713) - ALSA: hda - use LPIB for delay estimation. (bnc#801713) - ALSA: hda - add PCI identifier for Intel 5 Series/3400. (bnc#801713) - ALSA: hda - Add workaround for conflicting IEC958 controls (FATE#314311). - ALSA: hda - Stop LPIB delay counting on broken hardware (FATE#313695). - ALSA: hda - Always turn on pins for HDMI/DP (FATE#313695). - ALSA: hda - bug fix for invalid connection list of Haswell HDMI codec pins (FATE#313695). - ALSA - HDA: New PCI ID for Haswell ULT. (bnc#801713) - ALSA: hda - Release assigned pin/cvt at error path of hdmi_pcm_open(). (bnc#801713) - ALSA: hda - Support rereading widgets under the function group. (bnc#801713) - ALSA: hda - Add fixup for Haswell to enable all pin and convertor widgets. (bnc#801713) - ALSA: hda - Yet another fix for broken HSW HDMI pin connections. (bnc#801713) - patches.kabi/alsa-spdif-update-kabi-fixes: Fix kABI breakage due to HD-audio HDMI updates. (bnc#780977) - ALSA: hda - Fix non-snoop page handling. (bnc#800701) - ALSA: hda - Apply mic-mute LED fixup for new HP laptops. (bnc#796418) - patches.drivers/alsa-sp3-pre-695-Yet-another-fix-for-bro ken-HSW-HDMI-pin: Refresh. Fix a superfluous incremental leading to the double array size. (bnc#808966) XEN : - pciback: notify hypervisor about devices intended to be assigned to guests. - patches.xen/xen-clockevents: Update. (bnc#803712) - patches.xen/xen-ipi-per-cpu-irq: Update. (bnc#803712) - patches.xen/xen3-patch-2.6.19: Update. (bnc#809166) - Update Xen patches to 3.0.68. - Update Xen patches to 3.0.63. - netback: fix netbk_count_requests(). - x86/mm: Check if PUD is large when validating a kerneladdress (bnc#794805). OTHER : - Revert dmi_scan: fix missing check for _DMI_ signature in smbios_present(). - Revert drivers/firmware/dmi_scan.c: fetch dmi version from SMBIOS if it exists. - Revert drivers/firmware/dmi_scan.c: check dmi version when get system uuid. - sysfs: Revert sysfs: fix race between readdir and lseek. (bnc#816443) - 8021q: Revert 8021q: fix a potential use-after-free. - /dev/urandom returning EOF: trim down revert to not change kabi. . (bnc#789359) - tun: reserves space for network in skb. (bnc#803394) - Fixed /dev/urandom returning EOF. (bnc#789359) - mm: Make snapshotting pages for stable writes a per-bio operation - fs: Only enable stable page writes when necessary. (bnc#807517) - patches.drivers/ixgbe-Address-fact-that-RSC-was-not-sett ing-GSO-size.patch: Fix. (bnc#802712) - Fix build error without CONFIG_BOOTSPLASH - Fix bootsplash breakage due to 3.0.67 stable fix. (bnc#813963) - drivers/base/memory.c: fix memory_dev_init() long delay. (bnc#804609) - mtd: drop physmap_configure. (bnc#809375) - Bluetooth: btusb: hide more usb_submit_urb errors. (bnc#812281) - o2dlm: fix NULL pointer dereference in o2dlm_blocking_ast_wrapper. (bnc#806492) - qeth: fix qeth_wait_for_threads() deadlock for OSN devices (bnc#812315, LTC#90910). - Fix NULL pointer dereference in o2dlm_blocking_ast_wrapper. (bnc#806492) - mm: fix ALLOC_WMARK_MASK check. (bnc#808166) - pciehp: Fix dmi match table definition and missing space in printk. (bnc#796412) - fnic: Fix SGEs limit. (bnc#807431) - pciehp: Ignore missing surprise bit on some hosts. (bnc#796412) - ipv6: Queue fragments per interface for multicast/link-local addresses. (bnc#804220) - netfilter: send ICMPv6 message on fragment reassembly timeout. (bnc#773577) - netfilter: fix sending ICMPv6 on netfilter reassembly timeout. (bnc#773577) - jbd: clear revoked flag on buffers before a new transaction started. (bnc#806395) - xfrm6: count extension headers into payload length. (bnc#794513) - mm: page_alloc: Avoid marking zones full prematurely after zone_reclaim() (Evict inactive pages when zone_reclaim is enabled (bnc#808166)). - st: Take additional queue ref in st_probe. (bnc#801038, bnc#788826) - drivers: xhci: fix incorrect bit test. (bnc#714604) - xfrm: remove unused xfrm4_policy_fini(). (bnc#801717) - xfrm: make gc_thresh configurable in all namespaces. (bnc#801717) - kabi: use net_generic to avoid changes in struct net. (bnc#801717) - xfs: Fix WARN_ON(delalloc) in xfs_vm_releasepage(). (bnc#806631) - patches.drivers/alsa-sp2-hda-033-Support-mute-LED-on-HP- AiO-buttons: Refresh tags. - block: use i_size_write() in bd_set_size(). (bnc#809748) - loopdev: fix a deadlock. (bnc#809748) - patches.suse/supported-flag: fix mis-reported supported status. (bnc#809493) - patches.suse/supported-flag-enterprise: Refresh. - KVM: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache_init. (bnc#806980 / CVE-2013-1797) - KVM: Fix bounds checking in ioapic indirect register read. (bnc#806980 / CVE-2013-1798) - KVM: Fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME. (bnc#806980 / CVE-2013-1796) - KVM: introduce kvm_read_guest_cached. (bnc#806980) - x86/numa: Add constraints check for nid parameters (Cope with negative SRAT distances (bnc#807853)). - drm/i915: Periodically sanity check power management. (bnc#808307) - drm/i915: bounds check execbuffer relocation count. (bnc#808829,CVE-2013-0913) - ext3: Fix format string issues. (bnc#809155, CVE-2013-1848) - x86-64: Fix memset() to support sizes of 4Gb and above (Properly initialise memmap on large machines (bnc#802353)). - bdi: allow block devices to say that they require stable page writes - mm: only enforce stable page writes if the backing device requires it - block: optionally snapshot page contents to provide stable pages during write - 9pfs: fix filesystem to wait for stable page writeback - ocfs2: wait for page writeback to provide stable pages - ubifs: wait for page writeback to provide stable pages - Only enable stable page writes when required by underlying BDI. (bnc#807517) - KVM: emulator: drop RPL check from linearize() function. (bnc#754583) - mlx4: Correct calls to to_ib_ah_attr(). (bnc#806847) - DRM/i915: On G45 enable cursor plane briefly after enabling the display plane (bnc#753371) [backported from drm-intel-fixes]. - cxgb4i: Remove the scsi host device when removing device. (bnc#722398) - xprtrdma: The transport should not bug-check when a dup reply is received. (bnc#763494) - tmpfs: fix use-after-free of mempolicy object. (bnc#806138, CVE-2013-1767) - lpfc: Check fc_block_scsi_eh return value correctly for lpfc_abort_handler. (bnc#803674) - md: fix bug in handling of new_data_offset. (bnc#805823) - md: Avoid OOPS when reshaping raid1 to raid0 (Useful OOPS fix). - md: fix two bugs when attempting to resize RAID0 array (Useful BUG() fix). - md: raid0: fix error return from create_stripe_zones (useful bug fix). - ext4: add missing kfree() on error return path in add_new_gdb(). - ext4: Free resources in some error path in ext4_fill_super. - intel_idle: support Haswell (fate#313720). - hp_accel: Add a new PnP ID HPQ6007 for new HP laptops. (bnc#802445) - nfs: Ensure NFS does not block on dead server during unmount. (bnc#794529) - block: disable discard request merge temporarily. (bnc#803067) - mm: mmu_notifier: have mmu_notifiers use a global SRCU so they may safely schedule - mm: mmu_notifier: make the mmu_notifier srcu static - mmu_notifier_unregister NULL pointer deref and multiple ->release() callouts - Have mmu_notifiers use SRCU so they may safely schedule kabi compatability - patches.fixes/Have-mmu_notifiers-use-SRCU-so-they-may-sa fely-schedule.patch : - patches.fixes/Have-mmu_notifiers-use-SRCU-so-they-may-sa fely-schedule-build-fix.patch: Delete, replace with upstream equivalent and add KABI workaround (bnc#578046, bnc#786814, FATE#306952). - ipv6: Do not send packet to big messages to self. (bnc#786150) - hpwdt: Unregister NMI events on exit. (bnc#777746) - x86/mm: Check if PUD is large when validating a kernel address. (bnc#794805) - ata: Fix DVD not dectected at some Haswell platforms. (bnc#792674) - Avoid softlockups in printk. (bnc#744692, bnc#789311) - Do not pack credentials for dying processes. (bnc#779577, bnc#803056) - xfs: punch new delalloc blocks out of failed writes inside EOF. (bnc#761849) - xfs: xfs_sync_data is redundant. (bnc#761849) - Add GPIO support for Intel Centerton SOC. (bnc#792793) - Add Multifunction Device support for Intel Centerton SOC. (bnc#792793) - Add Intel Legacy Block support for Intel Centerton SOC. (bnc#792793) - mm: net: Allow some !SOCK_MEMALLOC traffic through even if skb_pfmemalloc (Allow GPFS network traffic despite PF_MEMALLOC misuse (bnc#786900)). - kernel/resource.c: fix stack overflow in __reserve_region_with_split(). (bnc#801782) - Lustre enablement patches - block: add dev_check_rdonly and friends for Lustre testing (FATE#314679). - dcache: Add DCACHE_LUSTRE_INVALID flag for Lustre to handle its own invalidation (FATE#314679). - lsm: export security_inode_unlink (FATE#315679). - lustre: Add lustre kernel version (FATE#314679). - st: fix memory leak with >1MB tape I/O. (bnc#798921) - cifs: lower default wsize when 1 extensions are not used. (bnc#799578) - ata_generic: Skip is_intel_ider() check when ata_generic=1 is set. (bnc#777616) - quota: autoload the quota_v2 module for QFMT_VFS_V1 quota format. (bnc#802153) - xen: properly bound buffer access when parsing cpu/availability. - netback: shutdown the ring if it contains garbage (CVE-2013-0216 XSA-39 bnc#800280). - netback: correct netbk_tx_err() to handle wrap around (CVE-2013-0216 XSA-39 bnc#800280). - pciback: rate limit error message from pciback_enable_msi() (CVE-2013-0231 XSA-43 bnc#801178). - scsiback/usbback: move cond_resched() invocations to proper place. - drm/i915: Implement workaround for broken CS tlb on i830/845. (bnc#758040) - drivers: scsi: storvsc: Initialize the sglist. - e1000e: 82571 Fix Tx Data Corruption during Tx hang recovery. (bnc#790867) - KVM: Fix buffer overflow in kvm_set_irq(). (bnc#767612 / CVE-2012-2137) - mm: compaction: Abort async compaction if locks are contended or taking too long. - mm: compaction: abort compaction loop if lock is contended or run too long. - mm: compaction: acquire the zone->lock as late as possible. - mm: compaction: acquire the zone->lru_lock as late as possible. - mm: compaction: move fatal signal check out of compact_checklock_irqsave. Reduce LRU and zone lock contention when compacting memory for THP. (bnc#796823)
    last seen2020-06-05
    modified2013-05-08
    plugin id66344
    published2013-05-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66344
    titleSuSE 11.2 Security Update : Linux kernel (SAT Patch Numbers 7667 / 7669 / 7675)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-1832-1.NASL
    descriptionThe SUSE Linux Enterprise Server 10 SP3 LTSS kernel received a roll up update to fix lots of moderate security issues and several bugs. The Following security issues have been fixed : CVE-2012-4530: The load_script function in fs/binfmt_script.c in the Linux kernel did not properly handle recursion, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2011-2494: kernel/taskstats.c in the Linux kernel allowed local users to obtain sensitive I/O statistics by sending taskstats commands to a netlink socket, as demonstrated by discovering the length of another users password. CVE-2013-2234: The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel did not initialize certain structure members, which allowed local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket. CVE-2013-2237: The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify_policy interface of an IPSec key_socket. CVE-2013-2147: The HP Smart Array controller disk-array driver and Compaq SMART2 controller disk-array driver in the Linux kernel did not initialize certain data structures, which allowed local users to obtain sensitive information from kernel memory via (1) a crafted IDAGETPCIINFO command for a /dev/ida device, related to the ida_locked_ioctl function in drivers/block/cpqarray.c or (2) a crafted CCISS_PASSTHRU32 command for a /dev/cciss device, related to the cciss_ioctl32_passthru function in drivers/block/cciss.c. CVE-2013-2141: The do_tkill function in kernel/signal.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call. CVE-2013-0160: The Linux kernel allowed local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device. CVE-2012-6537: net/xfrm/xfrm_user.c in the Linux kernel did not initialize certain structures, which allowed local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. CVE-2013-3222: The vcc_recvmsg function in net/atm/common.c in the Linux kernel did not initialize a certain length variable, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3223: The ax25_recvmsg function in net/ax25/af_ax25.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3224: The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Linux kernel did not properly initialize a certain length variable, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3228: The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux kernel did not initialize a certain length variable, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3229: The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kernel did not initialize a certain length variable, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3231: The llc_ui_recvmsg function in net/llc/af_llc.c in the Linux kernel did not initialize a certain length variable, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3232: The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3234: The rose_recvmsg function in net/rose/af_rose.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-3235: net/tipc/socket.c in the Linux kernel did not initialize a certain data structure and a certain length variable, which allowed local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. CVE-2013-1827: net/dccp/ccid.h in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1) sender or (2) receiver getsockopt call. CVE-2012-6549: The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel heap memory via a crafted application. CVE-2012-6547: The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel did not initialize a certain structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2012-6546: The ATM implementation in the Linux kernel did not initialize certain structures, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2012-6544: The Bluetooth protocol stack in the Linux kernel did not properly initialize certain structures, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application that targets the (1) L2CAP or (2) HCI implementation. CVE-2012-6545: The Bluetooth RFCOMM implementation in the Linux kernel did not properly initialize certain structures, which allowed local users to obtain sensitive information from kernel memory via a crafted application. CVE-2012-6542: The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel had an incorrect return value in certain circumstances, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application that leverages an uninitialized pointer argument. CVE-2012-6541: The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the Linux kernel did not initialize a certain structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2012-6540: The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel did not initialize a certain structure for IP_VS_SO_GET_TIMEOUT commands, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2013-0914: The flush_signal_handlers function in kernel/signal.c in the Linux kernel preserved the value of the sa_restorer field across an exec operation, which made it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. CVE-2011-2492: The bluetooth subsystem in the Linux kernel did not properly initialize certain data structures, which allowed local users to obtain potentially sensitive information from kernel memory via a crafted getsockopt system call, related to (1) the l2cap_sock_getsockopt_old function in net/bluetooth/l2cap_sock.c and (2) the rfcomm_sock_getsockopt_old function in net/bluetooth/rfcomm/sock.c. CVE-2013-2206: The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in the SCTP implementation in the Linux kernel did not properly handle associations during the processing of a duplicate COOKIE ECHO chunk, which allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted SCTP traffic. CVE-2012-6539: The dev_ifconf function in net/socket.c in the Linux kernel did not initialize a certain structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2013-2232: The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel allowed local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface. CVE-2013-2164: The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory via a read operation on a malfunctioning CD-ROM drive. CVE-2012-4444: The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kernel allowed remote attackers to bypass intended network restrictions via overlapping IPv6 fragments. CVE-2013-1928: The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel on unspecified architectures lacked a certain error check, which might have allowed local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb device. CVE-2013-0871: Race condition in the ptrace functionality in the Linux kernel allowed local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death. CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. CVE-2012-3510: Use-after-free vulnerability in the xacct_add_tsk function in kernel/tsacct.c in the Linux kernel allowed local users to obtain potentially sensitive information from kernel memory or cause a denial of service (system crash) via a taskstats TASKSTATS_CMD_ATTR_PID command. CVE-2011-4110: The user_update function in security/keys/user_defined.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and
    last seen2020-06-05
    modified2015-05-20
    plugin id83603
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83603
    titleSUSE SLES10 Security Update : kernel (SUSE-SU-2013:1832-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-0674-1.NASL
    descriptionThis Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel. The following security issues have been fixed : CVE-2013-0871: A race condition in ptrace(2) could be used by local attackers to crash the kernel and/or execute code in kernel context. CVE-2013-0160: Avoid side channel information leaks from the ptys via ptmx, which allowed local attackers to guess keypresses. CVE-2012-4530: Avoid leaving bprm->interp on the stack which might have leaked information from the kernel to userland attackers. CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. CVE-2013-0216: The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. Also the following non-security bugs have been fixed : S/390 : - s390x: tty struct used after free (bnc#809692, LTC#90216). - s390x/kernel: sched_clock() overflow (bnc#799611, LTC#87978). - qeth: set new mac even if old mac is gone (bnc#789012,LTC#86643). - qeth: set new mac even if old mac is gone (2) (bnc#792697,LTC#87138). - qeth: fix deadlock between recovery and bonding driver (bnc#785101,LTC#85905). - dasd: check count address during online setting (bnc#781485,LTC#85346). - hugetlbfs: add missing TLB invalidation (bnc#781485,LTC#85463). - s390/kernel: make user-access pagetable walk code huge page aware (bnc#781485,LTC#85455). XEN : - xen/netback: fix netbk_count_requests(). - xen: properly bound buffer access when parsing cpu/availability. - xen/scsiback/usbback: move cond_resched() invocations to proper place. - xen/pciback: properly clean up after calling pcistub_device_find(). - xen: add further backward-compatibility configure options. - xen/PCI: suppress bogus warning on old hypervisors. - xenbus: fix overflow check in xenbus_dev_write(). - xen/x86: do not corrupt %eip when returning from a signal handler. Other : - kernel: Restrict clearing TIF_SIGPENDING (bnc#742111). - kernel: recalc_sigpending_tsk fixes (bnc#742111). - xfs: Do not reclaim new inodes in xfs_sync_inodes() (bnc#770980). - jbd: Avoid BUG_ON when checkpoint stalls (bnc#795335). - reiserfs: Fix int overflow while calculating free space (bnc#795075). - cifs: clarify the meaning of tcpStatus == CifsGood (bnc#769093). - cifs: do not allow cifs_reconnect to exit with NULL socket pointer (bnc#769093). - cifs: switch to seq_files (bnc#776370). - scsi: fix check of PQ and PDT bits for WLUNs (bnc#765687). - hugetlb: preserve hugetlb pte dirty state (bnc#790236). - poll: enforce RLIMIT_NOFILE in poll() (bnc#787272). - proc: fix ->open less usage due to ->proc_fops flip (bnc#776370). - rpm/kernel-binary.spec.in: Ignore kabi errors if %%ignore_kabi_badness is defined. This is used in the Kernel:* projects in the OBS. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83580
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83580
    titleSUSE SLED10 / SLES10 Security Update : kernel (SUSE-SU-2013:0674-1)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2013-0009.NASL
    descriptiona. vCenter Server and ESX userworld update for OpenSSL library The userworld OpenSSL library is updated to version openssl-0.9.8y to resolve multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2013-0169 and CVE-2013-0166 to these issues. b. Service Console (COS) update for OpenSSL library The Service Console updates for OpenSSL library is updated to version openssl-0.9.8e-26.el5_9.1 to resolve multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2013-0169 and CVE-2013-0166 to these issues. c. ESX Userworld and Service Console (COS) update for libxml2 library The ESX Userworld and Service Console libxml2 library is updated to version libxml2-2.6.26-2.1.21.el5_9.1 and libxml2-python-2.6.26-2.1.21.el5_9.1. to resolve a security issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-0338 to this issue. d. Service Console (COS) update for GnuTLS library The ESX service console GnuTLS RPM is updated to version gnutls-1.4.1-10.el5_9.1 to resolve a security issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-2116 to this issue. e. ESX third-party update for Service Console kernel The ESX Service Console Operating System (COS) kernel is updated to kernel-2.6.18-348.3.1.el5 which addresses several security issues in the COS kernel. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2013-0268 and CVE-2013-0871 to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69193
    published2013-08-02
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69193
    titleVMSA-2013-0009 : VMware vSphere, ESX and ESXi updates to third-party libraries
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-0287-1.NASL
    descriptionThis is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update to fix a lot of security issues and non-security bugs. The following security bugs have been fixed : CVE-2011-3593: A certain Red Hat patch to the vlan_hwaccel_do_receive function in net/8021q/vlan_core.c in the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows remote attackers to cause a denial of service (system crash) via priority-tagged VLAN frames. (bnc#735347) CVE-2012-1601: The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists. (bnc#754898) CVE-2012-2137: Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel before 3.2.24 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function. (bnc#767612) CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel 3.7.4 and earlier allows local users to cause a denial of service (BUG_ON and kernel panic) by establishing an RDS connection with the source IP address equal to the IPoIB interfaces own IP address, as demonstrated by rds-ping. (bnc#767610) CVE-2012-2745: The copy_creds function in kernel/cred.c in the Linux kernel before 3.3.2 provides an invalid replacement session keyring to a child process, which allows local users to cause a denial of service (panic) via a crafted application that uses the fork system call. (bnc#770695) CVE-2012-3375: The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before 3.2.24 does not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allows local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1083. (bnc#769896) CVE-2012-3412: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. (bnc#774523) CVE-2012-3430: The rds_recvmsg function in net/rds/recv.c in the Linux kernel before 3.0.44 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) recvfrom or (2) recvmsg system call on an RDS socket. (bnc#773383) CVE-2012-3511: Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call. (bnc#776885) CVE-2012-4444: The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kernel before 2.6.36 allows remote attackers to bypass intended network restrictions via overlapping IPv6 fragments. (bnc#789831) CVE-2012-4530: The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#786013) CVE-2012-4565: The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux kernel before 3.4.19, when the net.ipv4.tcp_congestion_control illinois setting is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) by reading TCP stats. (bnc#787576) CVE-2012-6537: net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. (bnc#809889) CVE-2012-6538: The copy_to_user_auth function in net/xfrm/xfrm_user.c in the Linux kernel before 3.6 uses an incorrect C library function for copying a string, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability. (bnc#809889) CVE-2012-6539: The dev_ifconf function in net/socket.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809891) CVE-2012-6540: The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 3.6 does not initialize a certain structure for IP_VS_SO_GET_TIMEOUT commands, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809892) CVE-2012-6541: The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809893) CVE-2012-6542: The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel before 3.6 has an incorrect return value in certain circumstances, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that leverages an uninitialized pointer argument. (bnc#809894) CVE-2012-6544: The Bluetooth protocol stack in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that targets the (1) L2CAP or (2) HCI implementation. (bnc#809898) CVE-2012-6545: The Bluetooth RFCOMM implementation in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel memory via a crafted application. (bnc#809899) CVE-2012-6546: The ATM implementation in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809900) CVE-2012-6547: The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809901) CVE-2012-6548: The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. (bnc#809902) CVE-2012-6549: The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. (bnc#809903) CVE-2013-0160: The Linux kernel through 3.7.9 allows local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device. (bnc#797175) CVE-2013-0216: The Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (bnc#800280)(XSA-39) CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (bnc#801178)(XSA-43) CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (bnc#802642) CVE-2013-0310: The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux kernel before 3.4.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an IPOPT_CIPSO IP_OPTIONS setsockopt system call. (bnc#804653) CVE-2013-0343: The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux kernel through 3.8 does not properly handle problems with the generation of IPv6 temporary addresses, which allows remote attackers to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information, via ICMPv6 Router Advertisement (RA) messages. (bnc#805226) CVE-2013-0349: The hidp_setup_hid function in net/bluetooth/hidp/core.c in the Linux kernel before 3.7.6 does not properly copy a certain name field, which allows local users to obtain sensitive information from kernel memory by setting a long name and making an HIDPCONNADD ioctl call. (bnc#805227) CVE-2013-0871: Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death. (bnc#804154) CVE-2013-0914: The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. (bnc#808827) CVE-2013-1767: Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel before 3.7.10 allows local users to gain privileges or cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option. (bnc#806138) CVE-2013-1773: Buffer overflow in the VFAT filesystem implementation in the Linux kernel before 3.3 allows local users to gain privileges or cause a denial of service (system crash) via a VFAT write operation on a filesystem with the utf8 mount option, which is not properly handled during UTF-8 to UTF-16 conversion. (bnc#806977) CVE-2013-1774: The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel before 3.7.4 allows local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. (bnc#806976) CVE-2013-1792: Race condition in the install_user_keyrings function in security/keys/process_keys.c in the Linux kernel before 3.8.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) via crafted keyctl system calls that trigger keyring operations in simultaneous threads. (bnc#808358) CVE-2013-1796: The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 does not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allows guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application. (bnc#806980) CVE-2013-1797: Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 allows guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. (bnc#806980) CVE-2013-1798: The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel through 3.8.4 does not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application. (bnc#806980) CVE-2013-1827: net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1) sender or (2) receiver getsockopt call. (bnc#811354) CVE-2013-1928: The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel before 3.6.5 on unspecified architectures lacks a certain error check, which might allow local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb device. (bnc#813735) CVE-2013-1943: The KVM subsystem in the Linux kernel before 3.0 does not check whether kernel addresses are specified during allocation of memory slots for use in a guests physical address space, which allows local users to gain privileges or obtain sensitive information from kernel memory via a crafted application, related to arch/x86/kvm/paging_tmpl.h and virt/kvm/kvm_main.c. (bnc#828012) CVE-2013-2015: The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel before 3.7.3 does not properly handle orphan-list entries for non-journal filesystems, which allows physically proximate attackers to cause a denial of service (system hang) via a crafted filesystem on removable media, as demonstrated by the e2fsprogs tests/f_orphan_extents_inode/image.gz test. (bnc#817377) CVE-2013-2141: The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call. (bnc#823267) CVE-2013-2147: The HP Smart Array controller disk-array driver and Compaq SMART2 controller disk-array driver in the Linux kernel through 3.9.4 do not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory via (1) a crafted IDAGETPCIINFO command for a /dev/ida device, related to the ida_locked_ioctl function in drivers/block/cpqarray.c or (2) a crafted CCISS_PASSTHRU32 command for a /dev/cciss device, related to the cciss_ioctl32_passthru function in drivers/block/cciss.c. (bnc#823260) CVE-2013-2164: The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the Linux kernel through 3.10 allows local users to obtain sensitive information from kernel memory via a read operation on a malfunctioning CD-ROM drive. (bnc#824295) CVE-2013-2232: The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel before 3.10 allows local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface. (bnc#827750) CVE-2013-2234: The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket. (bnc#827749) CVE-2013-2237: The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel before 3.9 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify_policy interface of an IPSec key_socket. (bnc#828119) CVE-2013-2634: net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#810473) CVE-2013-2851: Format string vulnerability in the register_disk function in block/genhd.c in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and writing format string specifiers to /sys/module/md_mod/parameters/new_array in order to create a crafted /dev/md device name. (bnc#822575) CVE-2013-2852: Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe parameter, leading to improper construction of an error message. (bnc#822579) CVE-2013-2888: Multiple array index errors in drivers/hid/hid-core.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11 allow physically proximate attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted device that provides an invalid Report ID. (bnc#835839) CVE-2013-2889: drivers/hid/hid-zpff.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_ZEROPLUS is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. (bnc#835839) CVE-2013-2892: drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PANTHERLORD is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. (bnc#835839) CVE-2013-2893: The Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_LOGITECH_FF, CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device, related to (1) drivers/hid/hid-lgff.c, (2) drivers/hid/hid-lg3ff.c, and (3) drivers/hid/hid-lg4ff.c. (bnc#835839) CVE-2013-2897: Multiple array index errors in drivers/hid/hid-multitouch.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_MULTITOUCH is enabled, allow physically proximate attackers to cause a denial of service (heap memory corruption, or NULL pointer dereference and OOPS) via a crafted device. (bnc#835839) CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h. (bnc#847652) CVE-2013-3222: The vcc_recvmsg function in net/atm/common.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3223: The ax25_recvmsg function in net/ax25/af_ax25.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3224: The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Linux kernel before 3.9-rc7 does not properly initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3225: The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3228: The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3229: The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3231: The llc_ui_recvmsg function in net/llc/af_llc.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3232: The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3234: The rose_recvmsg function in net/rose/af_rose.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3235: net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-4345: Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the consumed data. (bnc#840226) CVE-2013-4470: The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c. (bnc#847672) CVE-2013-4483: The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service (memory consumption or system crash) via a crafted application. (bnc#848321) CVE-2013-4511: Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the (1) au1100fb_fb_mmap function in drivers/video/au1100fb.c and the (2) au1200fb_fb_mmap function in drivers/video/au1200fb.c. (bnc#849021) CVE-2013-4587: Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges via a large id value. (bnc#853050) CVE-2013-4588: Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function. (bnc#851095) CVE-2013-4591: Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the Linux kernel before 3.7.2 allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via a getxattr system call for the system.nfs4_acl extended attribute of a pathname on an NFSv4 filesystem. (bnc#851103) CVE-2013-6367: The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via crafted modifications of the TMICT value. (bnc#853051) CVE-2013-6368: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address. (bnc#853052) CVE-2013-6378: The lbs_debugfs_write function in drivers/net/wireless/libertas/debugfs.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service (OOPS) by leveraging root privileges for a zero-length write operation. (bnc#852559) CVE-2013-6383: The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call. (bnc#852558) CVE-2014-1444: The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869) CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via an ioctl call. (bnc#858870) CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCYAMGCFG ioctl call. (bnc#858872) Also the following non-security bugs have been fixed : - x86: Clear HPET configuration registers on startup (bnc#748896). - sched: fix divide by zero in task_utime() (bnc#761774). - sched: Fix pick_next_highest_task_rt() for cgroups (bnc#760596). - mm: hugetlbfs: Close race during teardown of hugetlbfs shared page tables. - mm: hugetlbfs: Correctly detect if page tables have just been shared. (Fix bad PMD message displayed while using hugetlbfs (bnc#762366)). - cpumask: Partition_sched_domains takes array of cpumask_var_t (bnc#812364). - cpumask: Simplify sched_rt.c (bnc#812364). - kabi: protect bind_conflict callback in struct inet_connection_sock_af_ops (bnc#823618). - memcg: fix init_section_page_cgroup pfn alignment (bnc#835481). - tty: fix up atime/mtime mess, take three (bnc#797175). - tty: fix atime/mtime regression (bnc#815745). - ptrace: ptrace_resume() should not wake up !TASK_TRACED thread (bnc#804154). - kbuild: Fix gcc -x syntax (bnc#773831). - ftrace: Disable function tracing during suspend/resume and hibernation, again (bnc#768668). proc: fix pagemap_read() error case (bnc#787573). net: Upgrade device features irrespective of mask (bnc#715250). - tcp: bind() fix autoselection to share ports (bnc#823618). - tcp: bind() use stronger condition for bind_conflict (bnc#823618). - tcp: ipv6: bind() use stronger condition for bind_conflict (bnc#823618). - netfilter: use RCU safe kfree for conntrack extensions (bnc#827416). - netfilter: prevent race condition breaking net reference counting (bnc#835094). - netfilter: send ICMPv6 message on fragment reassembly timeout (bnc#773577). - netfilter: fix sending ICMPv6 on netfilter reassembly timeout (bnc#773577). - tcp_cubic: limit delayed_ack ratio to prevent divide error (bnc#810045). bonding: in balance-rr mode, set curr_active_slave only if it is up (bnc#789648). scsi: Add
    last seen2020-06-05
    modified2015-05-20
    plugin id83611
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83611
    titleSUSE SLES11 Security Update : kernel (SUSE-SU-2014:0287-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0622.NASL
    descriptionUpdated kernel-rt packages that fix several security issues and three bugs are now available for Red Hat Enterprise MRG 2.3. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way file permission checks for the
    last seen2020-06-01
    modified2020-06-02
    plugin id76659
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76659
    titleRHEL 6 : MRG (RHSA-2013:0622)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-8518.NASL
    descriptionThis Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel. The following security issues have been fixed : - A race condition in ptrace(2) could be used by local attackers to crash the kernel and/or execute code in kernel context. (CVE-2013-0871) - Avoid side channel information leaks from the ptys via ptmx, which allowed local attackers to guess keypresses. (CVE-2013-0160) - Avoid leaving bprm->interp on the stack which might have leaked information from the kernel to userland attackers. (CVE-2012-4530) - The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (CVE-2013-0268) - The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) - The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (CVE-2013-0231) Also the following non-security bugs have been fixed : S/390 : - s390x: tty struct used after free (bnc#809692, LTC#90216). - s390x/kernel: sched_clock() overflow (bnc#799611, LTC#87978). - qeth: set new mac even if old mac is gone (bnc#789012,LTC#86643). - qeth: set new mac even if old mac is gone (2) (bnc#792697,LTC#87138). - qeth: fix deadlock between recovery and bonding driver (bnc#785101,LTC#85905). - dasd: check count address during online setting (bnc#781485,LTC#85346). - hugetlbfs: add missing TLB invalidation (bnc#781485,LTC#85463). - s390/kernel: make user-access pagetable walk code huge page aware (bnc#781485,LTC#85455). XEN : - xen/netback: fix netbk_count_requests(). - xen: properly bound buffer access when parsing cpu/availability. - xen/scsiback/usbback: move cond_resched() invocations to proper place. - xen/pciback: properly clean up after calling pcistub_device_find(). - xen: add further backward-compatibility configure options. - xen/PCI: suppress bogus warning on old hypervisors. - xenbus: fix overflow check in xenbus_dev_write(). - xen/x86: do not corrupt %eip when returning from a signal handler. Other : - kernel: Restrict clearing TIF_SIGPENDING. (bnc#742111) - kernel: recalc_sigpending_tsk fixes. (bnc#742111) - xfs: Do not reclaim new inodes in xfs_sync_inodes(). (bnc#770980) - jbd: Avoid BUG_ON when checkpoint stalls. (bnc#795335) - reiserfs: Fix int overflow while calculating free space. (bnc#795075) - cifs: clarify the meaning of tcpStatus == CifsGood. (bnc#769093) - cifs: do not allow cifs_reconnect to exit with NULL socket pointer. (bnc#769093) - cifs: switch to seq_files. (bnc#776370) - scsi: fix check of PQ and PDT bits for WLUNs. (bnc#765687) - hugetlb: preserve hugetlb pte dirty state. (bnc#790236) - poll: enforce RLIMIT_NOFILE in poll(). (bnc#787272) - proc: fix ->open less usage due to ->proc_fops flip. (bnc#776370) - rpm/kernel-binary.spec.in: Ignore kabi errors if %%ignore_kabi_badness is defined. This is used in the Kernel:* projects in the OBS.
    last seen2020-06-05
    modified2013-04-13
    plugin id65959
    published2013-04-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65959
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 8518)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0630.NASL
    descriptionUpdated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the way the xen_iret() function in the Linux kernel used the DS (the CPU
    last seen2020-06-01
    modified2020-06-02
    plugin id65237
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65237
    titleRHEL 6 : kernel (RHSA-2013:0630)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/122678/linuxmsr-escalate.txt
idPACKETSTORM:122678
last seen2016-12-05
published2013-08-04
reporterBrad Spengler
sourcehttps://packetstormsecurity.com/files/122678/Linux-Kernel-MSR-Driver-Privilege-Escalation.html
titleLinux Kernel MSR Driver Privilege Escalation

Redhat

advisories
bugzilla
id908693
titleCVE-2013-0268 kernel: x86/msr: /dev/cpu/*/msr local privilege escalation
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • commentkernel earlier than 0:2.6.32-358.2.1.el6 is currently running
        ovaloval:com.redhat.rhsa:tst:20130630025
      • commentkernel earlier than 0:2.6.32-358.2.1.el6 is set to boot up on next boot
        ovaloval:com.redhat.rhsa:tst:20130630026
    • OR
      • AND
        • commentkernel-firmware is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630001
        • commentkernel-firmware is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842004
      • AND
        • commentkernel-doc is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630003
        • commentkernel-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842002
      • AND
        • commentkernel is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630005
        • commentkernel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842012
      • AND
        • commentkernel-devel is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630007
        • commentkernel-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842016
      • AND
        • commentkernel-debug is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630009
        • commentkernel-debug is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842014
      • AND
        • commentperf is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630011
        • commentperf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842006
      • AND
        • commentkernel-debug-devel is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630013
        • commentkernel-debug-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842008
      • AND
        • commentkernel-headers is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630015
        • commentkernel-headers is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842010
      • AND
        • commentpython-perf is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630017
        • commentpython-perf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111530024
      • AND
        • commentkernel-bootwrapper is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630019
        • commentkernel-bootwrapper is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842018
      • AND
        • commentkernel-kdump-devel is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630021
        • commentkernel-kdump-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842022
      • AND
        • commentkernel-kdump is earlier than 0:2.6.32-358.2.1.el6
          ovaloval:com.redhat.rhsa:tst:20130630023
        • commentkernel-kdump is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842020
rhsa
idRHSA-2013:0630
released2013-03-12
severityImportant
titleRHSA-2013:0630: kernel security and bug fix update (Important)
rpms
  • kernel-0:2.6.18-348.3.1.el5
  • kernel-PAE-0:2.6.18-348.3.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-348.3.1.el5
  • kernel-PAE-devel-0:2.6.18-348.3.1.el5
  • kernel-debug-0:2.6.18-348.3.1.el5
  • kernel-debug-debuginfo-0:2.6.18-348.3.1.el5
  • kernel-debug-devel-0:2.6.18-348.3.1.el5
  • kernel-debuginfo-0:2.6.18-348.3.1.el5
  • kernel-debuginfo-common-0:2.6.18-348.3.1.el5
  • kernel-devel-0:2.6.18-348.3.1.el5
  • kernel-doc-0:2.6.18-348.3.1.el5
  • kernel-headers-0:2.6.18-348.3.1.el5
  • kernel-kdump-0:2.6.18-348.3.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-348.3.1.el5
  • kernel-kdump-devel-0:2.6.18-348.3.1.el5
  • kernel-xen-0:2.6.18-348.3.1.el5
  • kernel-xen-debuginfo-0:2.6.18-348.3.1.el5
  • kernel-xen-devel-0:2.6.18-348.3.1.el5
  • kernel-rt-0:3.6.11-rt30.25.el6rt
  • kernel-rt-debug-0:3.6.11-rt30.25.el6rt
  • kernel-rt-debug-debuginfo-0:3.6.11-rt30.25.el6rt
  • kernel-rt-debug-devel-0:3.6.11-rt30.25.el6rt
  • kernel-rt-debuginfo-0:3.6.11-rt30.25.el6rt
  • kernel-rt-debuginfo-common-x86_64-0:3.6.11-rt30.25.el6rt
  • kernel-rt-devel-0:3.6.11-rt30.25.el6rt
  • kernel-rt-doc-0:3.6.11-rt30.25.el6rt
  • kernel-rt-firmware-0:3.6.11-rt30.25.el6rt
  • kernel-rt-trace-0:3.6.11-rt30.25.el6rt
  • kernel-rt-trace-debuginfo-0:3.6.11-rt30.25.el6rt
  • kernel-rt-trace-devel-0:3.6.11-rt30.25.el6rt
  • kernel-rt-vanilla-0:3.6.11-rt30.25.el6rt
  • kernel-rt-vanilla-debuginfo-0:3.6.11-rt30.25.el6rt
  • kernel-rt-vanilla-devel-0:3.6.11-rt30.25.el6rt
  • mrg-rt-release-0:3.6.11-rt30.25.el6rt
  • kernel-0:2.6.32-358.2.1.el6
  • kernel-bootwrapper-0:2.6.32-358.2.1.el6
  • kernel-debug-0:2.6.32-358.2.1.el6
  • kernel-debug-debuginfo-0:2.6.32-358.2.1.el6
  • kernel-debug-devel-0:2.6.32-358.2.1.el6
  • kernel-debuginfo-0:2.6.32-358.2.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-358.2.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-358.2.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-358.2.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-358.2.1.el6
  • kernel-devel-0:2.6.32-358.2.1.el6
  • kernel-doc-0:2.6.32-358.2.1.el6
  • kernel-firmware-0:2.6.32-358.2.1.el6
  • kernel-headers-0:2.6.32-358.2.1.el6
  • kernel-kdump-0:2.6.32-358.2.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-358.2.1.el6
  • kernel-kdump-devel-0:2.6.32-358.2.1.el6
  • perf-0:2.6.32-358.2.1.el6
  • perf-debuginfo-0:2.6.32-358.2.1.el6
  • python-perf-0:2.6.32-358.2.1.el6
  • python-perf-debuginfo-0:2.6.32-358.2.1.el6