openSUSE Security Update: kernel: fixed local privilege escalation
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2013:0395-1
Rating:             important
References:         #797175 #799209 #800280 #801178 #801782 #802153 
                    #804738 #805633 
Cross-References:   CVE-2012-5374 CVE-2013-0160 CVE-2013-0216
                    CVE-2013-0231 CVE-2013-1763
Affected Products:
                    openSUSE 12.2
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:


   The Linux kernel was updated to 3.4.33 and to fix a local
   root privilege escalation and various other security and
   non-security bugs.

   CVE-2013-1763: A out of bounds access in sock_diag could be
   used by local attackers to execute code in kernel context
   and so become root.

   CVE-2013-0160: The atime of /dev/ptmx is no longer updated,
   avoiding side channel attacks via user typing speed.

   CVE-2012-5374: Denial of service via btrfs hashes could
   have been used by local attackers to cause a compute denial
   of service.

   CVE-2013-0216: Fixed a problem in XEN netback: shutdown the
   ring if it contains garbage.

   CVE-2013-0231: Fixed a problem in XEN pciback: rate limit
   error messages from xen_pcibk_enable_msi(x).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.2:

      zypper in -t patch openSUSE-2013-175

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.2 (i586 x86_64):

      kernel-default-3.4.33-2.24.1
      kernel-default-base-3.4.33-2.24.1
      kernel-default-base-debuginfo-3.4.33-2.24.1
      kernel-default-debuginfo-3.4.33-2.24.1
      kernel-default-debugsource-3.4.33-2.24.1
      kernel-default-devel-3.4.33-2.24.1
      kernel-default-devel-debuginfo-3.4.33-2.24.1
      kernel-syms-3.4.33-2.24.1

   - openSUSE 12.2 (i686 x86_64):

      kernel-debug-3.4.33-2.24.1
      kernel-debug-base-3.4.33-2.24.1
      kernel-debug-base-debuginfo-3.4.33-2.24.1
      kernel-debug-debuginfo-3.4.33-2.24.1
      kernel-debug-debugsource-3.4.33-2.24.1
      kernel-debug-devel-3.4.33-2.24.1
      kernel-debug-devel-debuginfo-3.4.33-2.24.1
      kernel-desktop-3.4.33-2.24.1
      kernel-desktop-base-3.4.33-2.24.1
      kernel-desktop-base-debuginfo-3.4.33-2.24.1
      kernel-desktop-debuginfo-3.4.33-2.24.1
      kernel-desktop-debugsource-3.4.33-2.24.1
      kernel-desktop-devel-3.4.33-2.24.1
      kernel-desktop-devel-debuginfo-3.4.33-2.24.1
      kernel-ec2-3.4.33-2.24.1
      kernel-ec2-base-3.4.33-2.24.1
      kernel-ec2-base-debuginfo-3.4.33-2.24.1
      kernel-ec2-debuginfo-3.4.33-2.24.1
      kernel-ec2-debugsource-3.4.33-2.24.1
      kernel-ec2-devel-3.4.33-2.24.1
      kernel-ec2-devel-debuginfo-3.4.33-2.24.1
      kernel-ec2-extra-3.4.33-2.24.1
      kernel-ec2-extra-debuginfo-3.4.33-2.24.1
      kernel-trace-3.4.33-2.24.1
      kernel-trace-base-3.4.33-2.24.1
      kernel-trace-base-debuginfo-3.4.33-2.24.1
      kernel-trace-debuginfo-3.4.33-2.24.1
      kernel-trace-debugsource-3.4.33-2.24.1
      kernel-trace-devel-3.4.33-2.24.1
      kernel-trace-devel-debuginfo-3.4.33-2.24.1
      kernel-vanilla-3.4.33-2.24.1
      kernel-vanilla-debuginfo-3.4.33-2.24.1
      kernel-vanilla-debugsource-3.4.33-2.24.1
      kernel-vanilla-devel-3.4.33-2.24.1
      kernel-vanilla-devel-debuginfo-3.4.33-2.24.1
      kernel-xen-3.4.33-2.24.1
      kernel-xen-base-3.4.33-2.24.1
      kernel-xen-base-debuginfo-3.4.33-2.24.1
      kernel-xen-debuginfo-3.4.33-2.24.1
      kernel-xen-debugsource-3.4.33-2.24.1
      kernel-xen-devel-3.4.33-2.24.1
      kernel-xen-devel-debuginfo-3.4.33-2.24.1

   - openSUSE 12.2 (noarch):

      kernel-devel-3.4.33-2.24.1
      kernel-docs-3.4.33-2.24.2
      kernel-source-3.4.33-2.24.1
      kernel-source-vanilla-3.4.33-2.24.1

   - openSUSE 12.2 (i686):

      kernel-pae-3.4.33-2.24.1
      kernel-pae-base-3.4.33-2.24.1
      kernel-pae-base-debuginfo-3.4.33-2.24.1
      kernel-pae-debuginfo-3.4.33-2.24.1
      kernel-pae-debugsource-3.4.33-2.24.1
      kernel-pae-devel-3.4.33-2.24.1
      kernel-pae-devel-debuginfo-3.4.33-2.24.1


References:

   https://www.suse.com/security/cve/CVE-2012-5374.html
   https://www.suse.com/security/cve/CVE-2013-0160.html
   https://www.suse.com/security/cve/CVE-2013-0216.html
   https://www.suse.com/security/cve/CVE-2013-0231.html
   https://www.suse.com/security/cve/CVE-2013-1763.html
   https://bugzilla.novell.com/797175
   https://bugzilla.novell.com/799209
   https://bugzilla.novell.com/800280
   https://bugzilla.novell.com/801178
   https://bugzilla.novell.com/801782
   https://bugzilla.novell.com/802153
   https://bugzilla.novell.com/804738
   https://bugzilla.novell.com/805633

openSUSE: 2013:0395-1: important: kernel

March 5, 2013
An update that solves 5 vulnerabilities and has three fixes An update that solves 5 vulnerabilities and has three fixes An update that solves 5 vulnerabilities and has three fixes ...

Description

The Linux kernel was updated to 3.4.33 and to fix a local root privilege escalation and various other security and non-security bugs. CVE-2013-1763: A out of bounds access in sock_diag could be used by local attackers to execute code in kernel context and so become root. CVE-2013-0160: The atime of /dev/ptmx is no longer updated, avoiding side channel attacks via user typing speed. CVE-2012-5374: Denial of service via btrfs hashes could have been used by local attackers to cause a compute denial of service. CVE-2013-0216: Fixed a problem in XEN netback: shutdown the ring if it contains garbage. CVE-2013-0231: Fixed a problem in XEN pciback: rate limit error messages from xen_pcibk_enable_msi(x).

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.2: zypper in -t patch openSUSE-2013-175 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.2 (i586 x86_64): kernel-default-3.4.33-2.24.1 kernel-default-base-3.4.33-2.24.1 kernel-default-base-debuginfo-3.4.33-2.24.1 kernel-default-debuginfo-3.4.33-2.24.1 kernel-default-debugsource-3.4.33-2.24.1 kernel-default-devel-3.4.33-2.24.1 kernel-default-devel-debuginfo-3.4.33-2.24.1 kernel-syms-3.4.33-2.24.1 - openSUSE 12.2 (i686 x86_64): kernel-debug-3.4.33-2.24.1 kernel-debug-base-3.4.33-2.24.1 kernel-debug-base-debuginfo-3.4.33-2.24.1 kernel-debug-debuginfo-3.4.33-2.24.1 kernel-debug-debugsource-3.4.33-2.24.1 kernel-debug-devel-3.4.33-2.24.1 kernel-debug-devel-debuginfo-3.4.33-2.24.1 kernel-desktop-3.4.33-2.24.1 kernel-desktop-base-3.4.33-2.24.1 kernel-desktop-base-debuginfo-3.4.33-2.24.1 kernel-desktop-debuginfo-3.4.33-2.24.1 kernel-desktop-debugsource-3.4.33-2.24.1 kernel-desktop-devel-3.4.33-2.24.1 kernel-desktop-devel-debuginfo-3.4.33-2.24.1 kernel-ec2-3.4.33-2.24.1 kernel-ec2-base-3.4.33-2.24.1 kernel-ec2-base-debuginfo-3.4.33-2.24.1 kernel-ec2-debuginfo-3.4.33-2.24.1 kernel-ec2-debugsource-3.4.33-2.24.1 kernel-ec2-devel-3.4.33-2.24.1 kernel-ec2-devel-debuginfo-3.4.33-2.24.1 kernel-ec2-extra-3.4.33-2.24.1 kernel-ec2-extra-debuginfo-3.4.33-2.24.1 kernel-trace-3.4.33-2.24.1 kernel-trace-base-3.4.33-2.24.1 kernel-trace-base-debuginfo-3.4.33-2.24.1 kernel-trace-debuginfo-3.4.33-2.24.1 kernel-trace-debugsource-3.4.33-2.24.1 kernel-trace-devel-3.4.33-2.24.1 kernel-trace-devel-debuginfo-3.4.33-2.24.1 kernel-vanilla-3.4.33-2.24.1 kernel-vanilla-debuginfo-3.4.33-2.24.1 kernel-vanilla-debugsource-3.4.33-2.24.1 kernel-vanilla-devel-3.4.33-2.24.1 kernel-vanilla-devel-debuginfo-3.4.33-2.24.1 kernel-xen-3.4.33-2.24.1 kernel-xen-base-3.4.33-2.24.1 kernel-xen-base-debuginfo-3.4.33-2.24.1 kernel-xen-debuginfo-3.4.33-2.24.1 kernel-xen-debugsource-3.4.33-2.24.1 kernel-xen-devel-3.4.33-2.24.1 kernel-xen-devel-debuginfo-3.4.33-2.24.1 - openSUSE 12.2 (noarch): kernel-devel-3.4.33-2.24.1 kernel-docs-3.4.33-2.24.2 kernel-source-3.4.33-2.24.1 kernel-source-vanilla-3.4.33-2.24.1 - openSUSE 12.2 (i686): kernel-pae-3.4.33-2.24.1 kernel-pae-base-3.4.33-2.24.1 kernel-pae-base-debuginfo-3.4.33-2.24.1 kernel-pae-debuginfo-3.4.33-2.24.1 kernel-pae-debugsource-3.4.33-2.24.1 kernel-pae-devel-3.4.33-2.24.1 kernel-pae-devel-debuginfo-3.4.33-2.24.1


References

https://www.suse.com/security/cve/CVE-2012-5374.html https://www.suse.com/security/cve/CVE-2013-0160.html https://www.suse.com/security/cve/CVE-2013-0216.html https://www.suse.com/security/cve/CVE-2013-0231.html https://www.suse.com/security/cve/CVE-2013-1763.html https://bugzilla.novell.com/797175 https://bugzilla.novell.com/799209 https://bugzilla.novell.com/800280 https://bugzilla.novell.com/801178 https://bugzilla.novell.com/801782 https://bugzilla.novell.com/802153 https://bugzilla.novell.com/804738 https://bugzilla.novell.com/805633


Severity
Announcement ID: openSUSE-SU-2013:0395-1
Rating: important
Affected Products: openSUSE 12.2

Related News