Security update for the Linux Kernel

The openSUSE 13.1 kernel was updated to fix security issues and bugs:

Security issues fixed:
CVE-2014-9322: A local privilege escalation in the x86_64 32bit
compatibility signal handling was fixed, which could be used by local
attackers to crash the machine or execute code.

CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c
in the Linux kernel did not properly handle faults associated with the
Stack Segment (SS) segment register, which allowed local users to cause
a denial of service (panic) via a modify_ldt system call, as demonstrated
by sigreturn_32 in the linux-clock-tests test suite.

CVE-2014-8133: Insufficient validation of TLS register usage could leak
information from the kernel stack to userspace.

CVE-2014-0181: The Netlink implementation in the Linux kernel through
3.14.1 did not provide a mechanism for authorizing socket operations based
on the opener of a socket, which allowed local users to bypass intended
access restrictions and modify network configurations by using a Netlink
socket for the (1) stdout or (2) stderr of a setuid program. (bsc#875051)

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.

CVE-2014-3688: The SCTP implementation in the Linux kernel allowed
remote attackers to cause a denial of service (memory consumption) by
triggering a large number of chunks in an association's output queue,
as demonstrated by ASCONF probes, related to net/sctp/inqueue.c and
net/sctp/sm_statefuns.c.

CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in
net/sctp/associola.c in the SCTP implementation in the Linux kernel
allowed remote attackers to cause a denial of service (panic) via
duplicate ASCONF chunks that trigger an incorrect uncork within the
side-effect interpreter.

CVE-2014-7975: The do_umount function in fs/namespace.c in the Linux
kernel did not require the CAP_SYS_ADMIN capability for do_remount_sb
calls that change the root filesystem to read-only, which allowed local
users to cause a denial of service (loss of writability) by making
certain unshare system calls, clearing the / MNT_LOCKED flag, and making
an MNT_FORCE umount system call.

CVE-2014-8884: Stack-based buffer overflow in the
ttusbdecfe_dvbs_diseqc_send_master_cmd function in
drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed
local users to cause a denial of service (system crash) or possibly gain
privileges via a large message length in an ioctl call.

CVE-2014-3673: The SCTP implementation in the Linux kernel allowed
remote attackers to cause a denial of service (system crash) via
a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and
net/sctp/sm_statefuns.c.

CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in
devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the
Linux kernel, as used in Android on Nexus 7 devices, allowed physically
proximate attackers to cause a denial of service (system crash) or
possibly execute arbitrary code via a crafted device that sends a
large report.

CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c
in the SCTP implementation in the Linux kernel, when ASCONF is used,
allowed remote attackers to cause a denial of service (NULL pointer
dereference and system crash) via a malformed INIT chunk.

CVE-2014-4611: Integer overflow in the LZ4 algorithm implementation, as
used in Yann Collet LZ4 before r118 and in the lz4_uncompress function
in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit
platforms might allow context-dependent attackers to cause a denial of
service (memory corruption) or possibly have unspecified other impact
via a crafted Literal Run that would be improperly handled by programs
not complying with an API limitation, a different vulnerability than
CVE-2014-4715.

CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe
function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in
the Linux kernel allowed context-dependent attackers to cause a denial
of service (memory corruption) via a crafted Literal Run.

CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c
in the Linux kernel did not properly maintain a certain tail pointer,
which allowed remote attackers to obtain sensitive cleartext information
by reading packets.

CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback
function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial
Driver in the Linux kernel allowed physically proximate attackers to
execute arbitrary code or cause a denial of service (memory corruption
and system crash) via a crafted device that provides a large amount of
(1) EHCI or (2) XHCI data associated with a bulk response.

CVE-2014-3184: The report_fixup functions in the HID subsystem in the
Linux kernel might have allowed physically proximate attackers to cause a
denial of service (out-of-bounds write) via a crafted device that provides
a small report descriptor, related to (1) drivers/hid/hid-cherry.c,
(2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4)
drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6)
drivers/hid/hid-sunplus.c.

CVE-2014-3182: Array index error in the logi_dj_raw_event function in
drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically
proximate attackers to execute arbitrary code or cause a denial of
service (invalid kfree) via a crafted device that provides a malformed
REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.

CVE-2014-3181: Multiple stack-based buffer overflows in the
magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the
Magic Mouse HID driver in the Linux kernel allowed physically proximate
attackers to cause a denial of service (system crash) or possibly execute
arbitrary code via a crafted device that provides a large amount of (1)
EHCI or (2) XHCI data associated with an event.

CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did
not properly handle private syscall numbers during use of the ftrace
subsystem, which allowed local users to gain privileges or cause a denial
of service (invalid pointer dereference) via a crafted application.

CVE-2013-7263: The Linux kernel updated certain length values before
ensuring that associated data structures have been initialized,
which allowed local users to obtain sensitive information from kernel
stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system
call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,
net/ipv6/raw.c, and net/ipv6/udp.c.
This update fixes the leak of the port number when using ipv6 sockets.
(bsc#853040).

CVE-2013-2898: Fixed potential kernel caller confusion via
past-end-of-heap-allocation read in sensor-hub HID driver.

CVE-2013-2891: Fixed 16 byte past-end-of-heap-alloc zeroing in steelseries
HID driver.

VE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the
Linux kernel did not restrict the amount of ICB indirection, which allowed
physically proximate attackers to cause a denial of service (infinite
loop or stack consumption) via a UDF filesystem with a crafted inode.

CVE-2014-5471: Stack consumption vulnerability in the
parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
kernel allowed local users to cause a denial of service (uncontrolled
recursion, and system crash or reboot) via a crafted iso9660 image with
a CL entry referring to a directory entry that has a CL entry.

CVE-2014-5472: The parse_rock_ridge_inode_internal function in
fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial
of service (unkillable mount process) via a crafted iso9660 image with
a self-referential CL entry.

CVE-2014-0206: Array index error in the aio_read_events_ring function
in fs/aio.c in the Linux kernel allowed local users to obtain sensitive
information from kernel memory via a large head value.

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.

CVE-2014-5206: The do_remount function in fs/namespace.c in the Linux
kernel did not maintain the MNT_LOCK_READONLY bit across a remount of a
bind mount, which allowed local users to bypass an intended read-only
restriction and defeat certain sandbox protection mechanisms via a
"mount -o remount" command within a user namespace.

CVE-2014-5207: fs/namespace.c in the Linux kernel did not properly
restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing
MNT_ATIME_MASK during a remount of a bind mount, which allowed local users
to gain privileges, interfere with backups and auditing on systems that
had atime enabled, or cause a denial of service (excessive filesystem
updating) on systems that had atime disabled via a "mount -o remount"
command within a user namespace.

CVE-2014-1739: The media_device_enum_entities function in
drivers/media/media-device.c in the Linux kernel did not initialize a
certain data structure, which allowed local users to obtain sensitive
information from kernel memory by leveraging /dev/media0 read access
for a MEDIA_IOC_ENUM_ENTITIES ioctl call.

CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux
kernel allowed local users to gain privileges by leveraging data-structure
differences between an l2tp socket and an inet socket.

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.

CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in
the Linux kernel, when SCTP authentication is enabled, allowed remote
attackers to cause a denial of service (NULL pointer dereference and
OOPS) by starting to establish an association between two endpoints
immediately after an exchange of INIT and INIT ACK chunks to establish
an earlier association between these endpoints in the opposite direction.

CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement
the interaction between range notification and hole punching, which
allowed local users to cause a denial of service (i_mutex hold) by using
the mmap system call to access a hole, as demonstrated by interfering
with intended shmem activity by blocking completion of (1) an MADV_REMOVE
madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.

Also the following bugs were fixed:
- KEYS: Fix stale key registration at error path (bnc#908163).

- parport: parport_pc, do not remove parent devices early
(bnc#856659).

- xfs: fix directory hash ordering bug.
- xfs: mark all internal workqueues as freezable (bnc#899785).

- [media] uvc: Fix destruction order in uvc_delete() (bnc#897736).

- cfq-iosched: Fix wrong children_weight calculation (bnc#893429).

- target/rd: Refactor rd_build_device_space + rd_release_device_space
(bnc#882639).

- Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch
(bnc#887046).

- usb: pci-quirks: Prevent Sony VAIO t-series from switching
usb ports (bnc#864375).
- xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown
(bnc#864375).
- xhci: Switch Intel Lynx Point ports to EHCI on shutdown
(bnc#864375).

- ALSA: hda - Fix broken PM due to incomplete i915 initialization
(bnc#890114).

- netbk: Don't destroy the netdev until the vif is shut down
(bnc#881008).
- swiotlb: don't assume PA 0 is invalid (bnc#865882).

- PM / sleep: Fix request_firmware() error at resume (bnc#873790).

- usbcore: don't log on consecutive debounce failures of the
same port (bnc#818966).

Fixed bugs
bnc#905100
VUL-0: CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet
bnc#881008
Xen hotplug scripts are not called to re-connect vif when doing a disable/enable in the vm
bnc#896689
VUL-0: CVE-2014-6410: kernel: udf: Avoid infinite loop when processing indirect ICBs
bnc#891689
VUL-0: CVE-2014-5206, CVE-2014-5207: kernel: ro bind mount bypass using user namespaces
bnc#908163
Start job for kernel modules stays forever on packaged 3.17.2, 3.17.4 (git is fine)
bnc#896382
VUL-1: CVE-2014-3181: kernel: HID: Magic Mouse HID device driver overflow
bnc#902349
VUL-0: CVE-2014-3687: kernel: net: sctp: fix panic on duplicate ASCONF chunks
bnc#835839
VUL-1: CVE-2013-2889: kernel: multiple issues in HID code
bnc#883949
VUL-0: CVE-2014-4611: kernel: integer overflow in lz4_uncompress
bnc#882639
VUL-0: CVE-2014-4027: Kernel: target/rd imformation leakage
bnc#896385
VUL-1: CVE-2014-3182: kernel: HID: Linux kernel hid-logitech-dj.c device_index arbitrary kfree
bnc#883948
VUL-0: CVE-2014-4608: kernel: LZO algorithm flaw
bnc#905744
VUL-0: kernel: ttusb-dec: buffer overflow in ioctl
bnc#902346
VUL-0: CVE-2014-3673: kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks
bnc#884324
VUL-0: CVE-2014-0206: kernel: insufficient sanitization of head in aio_read_events_ring()
bnc#892490
VUL-0: CVE-2014-5471, CVE-2014-5472: kernel: Corrupted iso9660 filesystem can cause kernel stack overflow or hang
bnc#887082
VUL-0: CVE-2014-4943: kernel-source: potential local privilege escalation in ppp over l2tp sockets
bnc#882804
VUL-0: CVE-2014-1739: kernel: Memory leak in ioctl media_enum_entities
bnc#900392
VUL-0: CVE-2014-7975: kernel-source: unmount denial of service
bnc#875051
VUL-0: CVE-2014-0181: kernel: network reconfiguration due to incorrect netlink checks
bnc#883518
VUL-0: CVE-2014-4171: kernel: mm/shmem: denial of service
bnc#904700
VUL-0: CVE-2014-8709: kernel: Leaking plaintext over ieee80211_fragment
bnc#897736
uvcvideo: WARNING: CPU: 0 PID: 8385 at ../fs/sysfs/group.c:219 sysfs_remove_group+0x87/0x90()
bnc#890114
OpenSuse 13.1 does not suspend on ThinkPad S540 after kernel update
bnc#899785
XFS home partition can badly corrupt on return from hibernation. A patch exists. Please apply it.
bnc#865882
dom0_mem parameter causing filesystem corruption
bnc#902351
VUL-0: CVE-2014-3688: kernel: net: sctp: remote memory pressure from excessive queueing
bnc#856659
[Kernel:HEAD] warning fs/sysfs/group.c:214 device_del+0x3b/0x1b0()
bnc#896391
VUL-1: CVE-2014-3185: kernel: HID: Linux Kernel Buffer Overflow in Whiteheat USB Serial Driver
bnc#896390
VUL-1: CVE-2014-3184: kernel: HID: Linux kernel HID report fixup multiple off-by-one issues
bnc#896392
VUL-1: CVE-2014-3186: kernel: HID: PicoLCD HID device driver pool overflow
bnc#853040
VUL-1: CVE-2013-6405: kernel: net: multiple uninitialised memory leakage
bnc#873790
kernel 3.14: LENOVO U530 Wifi/BT firmware problem
bnc#887046
NULL pointer derefernce in find_parent_nodes+0x360/0x1380 [btrfs]
bnc#864375
shutdown request results in reboot
bnc#883724
VUL-0: CVE-2014-4508: kernel: BUG in syscall auditing
bnc#889173
VUL-0: CVE-2014-5077: kernel-source: net: SCTP: fix a NULL pointer dereference during INIT collisions
bnc#904013
VUL-0: CVE-2014-7826: kernel: OOB read in ftrace
bnc#818966
hub 7-0:1.0: connect-debounce failed, port 3 disabled
bnc#907818
VUL-0: CVE-2014-9090: kernel: x86_64, traps: Stop using IST for #SS
bnc#893429
crash in cfq_group_service_tree_del
bnc#909077
VUL-0: CVE-2014-8133: kernel: tls: Validate TLS entries to protect espfix
bnc#910251
VUL-0: CVE-2014-9322 kernel: x86: local privilege escalation due to bad_iret and paranoid entry incompatibil
Selected Binaries
openSUSE Build Service is sponsored by