Vulnerabilities > CVE-2016-3707 - Improper Access Control vulnerability in multiple products

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
high complexity
linux
redhat
novell
CWE-284
nessus

Summary

The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org projects/rt patches for the Linux kernel, as used in the kernel-rt package before 3.10.0-327.22.1 in Red Hat Enterprise Linux for Real Time 7 and other products, allows remote attackers to execute SysRq commands via crafted ICMP Echo Request packets, as demonstrated by a brute-force attack to discover a cookie, or an attack that occurs after reading the local icmp_echo_sysrq file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1301.NASL
    descriptionAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. The following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.22.1). This version provides a number of bug fixes and enhancements, including : * [netdrv] ixgbevf: fix spoofed packets with random MAC and use ether_addr_copy instead of memcpy * [mm] mmu_notifier: fix memory corruption * [mm] hugetlbfs: optimize when NUMA=n * [mm] optimize put_mems_allowed() usage * [x86] mm: suitable memory should go to ZONE_MOVABLE * [fs] xfs: fix splice/direct-IO deadlock * [acpi] tables: Add acpi_subtable_proc to ACPI table parsers * [acpi] table: Add new function to get table entries * [net] ipv6: Nonlocal bind * [net] ipv4: bind ip_nonlocal_bind to current netns (BZ#1335747) Security Fix(es) : * A flaw was found in the way certain interfaces of the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id91805
    published2016-06-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91805
    titleRHEL 7 : kernel-rt (RHSA-2016:1301)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:1301. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91805);
      script_version("2.12");
      script_cvs_date("Date: 2019/10/24 15:35:41");
    
      script_cve_id("CVE-2015-8767", "CVE-2016-3707", "CVE-2016-4565");
      script_xref(name:"RHSA", value:"2016:1301");
    
      script_name(english:"RHEL 7 : kernel-rt (RHSA-2016:1301)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for kernel-rt is now available for Red Hat Enterprise Linux
    7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The kernel-rt packages contain the Linux kernel, the core of any Linux
    operating system.
    
    The following packages have been upgraded to a newer upstream version:
    kernel-rt (3.10.0-327.22.1). This version provides a number of bug
    fixes and enhancements, including :
    
    * [netdrv] ixgbevf: fix spoofed packets with random MAC and use
    ether_addr_copy instead of memcpy
    
    * [mm] mmu_notifier: fix memory corruption
    
    * [mm] hugetlbfs: optimize when NUMA=n
    
    * [mm] optimize put_mems_allowed() usage
    
    * [x86] mm: suitable memory should go to ZONE_MOVABLE
    
    * [fs] xfs: fix splice/direct-IO deadlock
    
    * [acpi] tables: Add acpi_subtable_proc to ACPI table parsers
    
    * [acpi] table: Add new function to get table entries
    
    * [net] ipv6: Nonlocal bind
    
    * [net] ipv4: bind ip_nonlocal_bind to current netns
    
    (BZ#1335747)
    
    Security Fix(es) :
    
    * A flaw was found in the way certain interfaces of the Linux kernel's
    Infiniband subsystem used write() as bi-directional ioctl()
    replacement, which could lead to insufficient memory security checks
    when being invoked using the the splice() system call. A local
    unprivileged user on a system with either Infiniband hardware present
    or RDMA Userspace Connection Manager Access module explicitly loaded,
    could use this flaw to escalate their privileges on the system.
    (CVE-2016-4565, Important)
    
    * A race condition flaw was found in the way the Linux kernel's SCTP
    implementation handled sctp_accept() during the processing of
    heartbeat timeout events. A remote attacker could use this flaw to
    prevent further connections to be accepted by the SCTP server running
    on the system, resulting in a denial of service. (CVE-2015-8767,
    Moderate)
    
    * A flaw was found in the way the realtime kernel processed specially
    crafted ICMP echo requests. A remote attacker could use this flaw to
    trigger a sysrql function based on values in the ICMP packet, allowing
    them to remotely restart the system. Note that this feature is not
    enabled by default and requires elevated privileges to be configured.
    (CVE-2016-3707, Moderate)
    
    Red Hat would like to thank Jann Horn for reporting CVE-2016-4565.
    
    Bug Fix(es) :
    
    * Previously, configuration changes to the Hewlett Packard Smart Array
    (HPSA) driver during I/O operations could set the phys_disk pointer to
    NULL. Consequently, kernel oops could occur while the HPSA driver was
    submitting ioaccel2 commands. An upstream patch has been provided to
    fix this bug, and the oops in the hpsa_scsi_ioaccel_raid_map()
    function no longer occurs. (BZ#1335411)
    
    * In a previous code update one extra spin_lock operation was left
    untouched. Consequently, a deadlock could occur when looping through
    cache pages. With this update, the extra lock operation has been
    removed from the source code and the deadlock no longer occurs in the
    described situation. (BZ#1327073)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2016:1301"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-8767"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-3707"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-4565"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2015-8767", "CVE-2016-3707", "CVE-2016-4565");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2016:1301");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2016:1301";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debug-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debug-debuginfo-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debug-devel-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debug-kvm-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debug-kvm-debuginfo-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debuginfo-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-debuginfo-common-x86_64-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-devel-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", reference:"kernel-rt-doc-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-kvm-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-kvm-debuginfo-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-trace-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-trace-debuginfo-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-trace-devel-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-trace-kvm-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kernel-rt-trace-kvm-debuginfo-3.10.0-327.22.2.rt56.230.el7_2")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-rt / kernel-rt-debug / kernel-rt-debug-debuginfo / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1341.NASL
    descriptionAn update for kernel-rt is now available for Red Hat Enterprise MRG 2.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel-rt package contain the Linux kernel, the core of any Linux operating system. This update provides a build of the kernel-rt package for Red Hat Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and provides a number of bug fixes including : * [netdrv] ixgbevf: fix spoofed packets with random MAC and use ether_addr_copy instead of memcpy * [mm] mmu_notifier: fix memory corruption * [mm] hugetlbfs: optimize when NUMA=n * [mm] optimize put_mems_allowed() usage * [x86] mm: suitable memory should go to ZONE_MOVABLE * [fs] xfs: fix splice/direct-IO deadlock * [acpi] tables: Add acpi_subtable_proc to ACPI table parsers * [acpi] table: Add new function to get table entries * [net] ipv6: Nonlocal bind * [net] ipv4: bind ip_nonlocal_bind to current netns (BZ#1332298) Security Fix(es) : * A flaw was found in the way certain interfaces of the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id91872
    published2016-06-28
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91872
    titleRHEL 6 : MRG (RHSA-2016:1341)

Redhat

advisories
  • rhsa
    idRHSA-2016:1301
  • rhsa
    idRHSA-2016:1341
rpms
  • kernel-rt-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debug-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debug-debuginfo-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debug-devel-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debug-kvm-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debuginfo-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-devel-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-doc-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-kvm-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-kvm-debuginfo-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-trace-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-trace-debuginfo-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-trace-devel-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-trace-kvm-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.22.2.rt56.230.el7_2
  • kernel-rt-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-debug-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-debug-devel-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-debuginfo-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-devel-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-doc-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-firmware-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-trace-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-trace-devel-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-vanilla-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.190.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-327.rt56.190.el6rt