Upstream information

CVE-2016-3699 at MITRE

Description

The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended Secure Boot restrictions and execute untrusted code by appending ACPI tables to the initrd.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.4
Vector CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1001153 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-514.el7
  • kernel-abi-whitelists >= 3.10.0-514.el7
  • kernel-debug >= 3.10.0-514.el7
  • kernel-debug-devel >= 3.10.0-514.el7
  • kernel-devel >= 3.10.0-514.el7
  • kernel-doc >= 3.10.0-514.el7
  • kernel-headers >= 3.10.0-514.el7
  • kernel-tools >= 3.10.0-514.el7
  • kernel-tools-libs >= 3.10.0-514.el7
  • kernel-tools-libs-devel >= 3.10.0-514.el7
  • perf >= 3.10.0-514.el7
  • python-perf >= 3.10.0-514.el7
Patchnames:
RHSA-2016:2574


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Already fixed
SUSE Linux Enterprise Server 12-LTSS kernel-default Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Released
SUSE Real Time Module 15 SP5 kernel-source-rt Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 kernel-default Affected
SUSE OpenStack Cloud 8 kernel-source Affected
SUSE OpenStack Cloud 8 kernel-source-azure Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Affected
HPE Helion OpenStack 8 kernel-source Affected
HPE Helion OpenStack 8 kernel-source-azure Affected
SUSE Linux Enterprise Desktop 12 kernel-default Released
SUSE Linux Enterprise Desktop 12 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Real Time 12 SP1 kernel-source-rt Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 kernel-default Released
SUSE Linux Enterprise Server 12 kernel-source Released
SUSE Linux Enterprise Server 12 SP1 kernel-default Released
SUSE Linux Enterprise Server 12 SP1 kernel-source Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected


SUSE Timeline for this CVE

CVE page created: Thu May 12 15:50:50 2016
CVE page last modified: Mon Apr 15 13:51:14 2024