Upstream information

CVE-2014-2851 at MITRE

Description

Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 824295 [RESOLVED / FIXED], 873374 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-123.4.2.el7
  • kernel-abi-whitelists >= 3.10.0-123.4.2.el7
  • kernel-debug >= 3.10.0-123.4.2.el7
  • kernel-debug-devel >= 3.10.0-123.4.2.el7
  • kernel-devel >= 3.10.0-123.4.2.el7
  • kernel-doc >= 3.10.0-123.4.2.el7
  • kernel-headers >= 3.10.0-123.4.2.el7
  • kernel-tools >= 3.10.0-123.4.2.el7
  • kernel-tools-libs >= 3.10.0-123.4.2.el7
  • kernel-tools-libs-devel >= 3.10.0-123.4.2.el7
  • perf >= 3.10.0-123.4.2.el7
  • python-perf >= 3.10.0-123.4.2.el7
Patchnames:
RHSA-2014:0786
SUSE Linux Enterprise Desktop 11 SP3
  • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
  • kernel-default >= 3.0.101-0.35.1
  • kernel-default-base >= 3.0.101-0.35.1
  • kernel-default-devel >= 3.0.101-0.35.1
  • kernel-default-extra >= 3.0.101-0.35.1
  • kernel-pae >= 3.0.101-0.40.1
  • kernel-pae-base >= 3.0.101-0.40.1
  • kernel-pae-devel >= 3.0.101-0.40.1
  • kernel-pae-extra >= 3.0.101-0.40.1
  • kernel-source >= 3.0.101-0.35.1
  • kernel-syms >= 3.0.101-0.35.1
  • kernel-trace-devel >= 3.0.101-0.35.1
  • kernel-xen >= 3.0.101-0.35.1
  • kernel-xen-base >= 3.0.101-0.35.1
  • kernel-xen-devel >= 3.0.101-0.35.1
  • kernel-xen-extra >= 3.0.101-0.35.1
  • xen-kmp-default >= 4.2.4_02_3.0.101_0.35-0.7.45
  • xen-kmp-pae >= 4.2.4_04_3.0.101_0.40-0.7.3
Patchnames:
sledsp3-kernel
sledsp3-kernel-bigsmp-201406
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
SUSE Linux Enterprise High Availability Extension 11 SP3
  • cluster-network-kmp-bigsmp >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-default >= 1.4_3.0.101_0.35-2.27.78
  • cluster-network-kmp-pae >= 1.4_3.0.101_0.40-2.27.98
  • cluster-network-kmp-ppc64 >= 1.4_3.0.101_0.40-2.27.98
  • cluster-network-kmp-trace >= 1.4_3.0.101_0.35-2.27.78
  • cluster-network-kmp-xen >= 1.4_3.0.101_0.40-2.27.98
  • drbd-kmp-bigsmp >= 8.4.4_3.0.101_0.35-0.22.44
  • gfs2-kmp-bigsmp >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-default >= 2_3.0.101_0.35-0.16.84
  • gfs2-kmp-pae >= 2_3.0.101_0.40-0.16.104
  • gfs2-kmp-ppc64 >= 2_3.0.101_0.40-0.16.104
  • gfs2-kmp-trace >= 2_3.0.101_0.35-0.16.84
  • gfs2-kmp-xen >= 2_3.0.101_0.40-0.16.104
  • ocfs2-kmp-bigsmp >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-default >= 1.6_3.0.101_0.35-0.20.78
  • ocfs2-kmp-pae >= 1.6_3.0.101_0.40-0.20.98
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_0.40-0.20.98
  • ocfs2-kmp-trace >= 1.6_3.0.101_0.35-0.20.78
  • ocfs2-kmp-xen >= 1.6_3.0.101_0.40-0.20.98
Patchnames:
slehasp3-kernel
slehasp3-kernel-bigsmp-201406
SUSE Linux Enterprise Real Time 11 SP3
  • cluster-network-kmp-rt >= 1.4_3.0.101_rt130_0.24-2.27.79
  • cluster-network-kmp-rt_trace >= 1.4_3.0.101_rt130_0.24-2.27.79
  • drbd-kmp-rt >= 8.4.4_3.0.101_rt130_0.24-0.22.45
  • drbd-kmp-rt_trace >= 8.4.4_3.0.101_rt130_0.24-0.22.45
  • iscsitarget-kmp-rt >= 1.4.20_3.0.101_rt130_0.24-0.38.64
  • iscsitarget-kmp-rt_trace >= 1.4.20_3.0.101_rt130_0.24-0.38.64
  • kernel-rt >= 3.0.101.rt130-0.24.1
  • kernel-rt-base >= 3.0.101.rt130-0.24.1
  • kernel-rt-devel >= 3.0.101.rt130-0.24.1
  • kernel-rt_trace >= 3.0.101.rt130-0.24.1
  • kernel-rt_trace-base >= 3.0.101.rt130-0.24.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-0.24.1
  • kernel-source-rt >= 3.0.101.rt130-0.24.1
  • kernel-syms-rt >= 3.0.101.rt130-0.24.1
  • lttng-modules-kmp-rt >= 2.1.1_3.0.101_rt130_0.24-0.11.57
  • lttng-modules-kmp-rt_trace >= 2.1.1_3.0.101_rt130_0.24-0.11.57
  • ocfs2-kmp-rt >= 1.6_3.0.101_rt130_0.24-0.20.79
  • ocfs2-kmp-rt_trace >= 1.6_3.0.101_rt130_0.24-0.20.79
  • ofed-kmp-rt >= 1.5.4.1_3.0.101_rt130_0.24-0.13.70
  • ofed-kmp-rt_trace >= 1.5.4.1_3.0.101_rt130_0.24-0.13.70
Patchnames:
slertesp3-kernel
SUSE Linux Enterprise Server 11 SP2-LTSS
  • kernel-default >= 3.0.101-0.7.23.1
  • kernel-default-base >= 3.0.101-0.7.23.1
  • kernel-default-devel >= 3.0.101-0.7.23.1
  • kernel-default-man >= 3.0.101-0.7.23.1
  • kernel-ec2 >= 3.0.101-0.7.23.1
  • kernel-ec2-base >= 3.0.101-0.7.23.1
  • kernel-ec2-devel >= 3.0.101-0.7.23.1
  • kernel-pae >= 3.0.101-0.7.23.1
  • kernel-pae-base >= 3.0.101-0.7.23.1
  • kernel-pae-devel >= 3.0.101-0.7.23.1
  • kernel-source >= 3.0.101-0.7.23.1
  • kernel-syms >= 3.0.101-0.7.23.1
  • kernel-trace >= 3.0.101-0.7.23.1
  • kernel-trace-base >= 3.0.101-0.7.23.1
  • kernel-trace-devel >= 3.0.101-0.7.23.1
  • kernel-xen >= 3.0.101-0.7.23.1
  • kernel-xen-base >= 3.0.101-0.7.23.1
  • kernel-xen-devel >= 3.0.101-0.7.23.1
  • xen-kmp-default >= 4.1.6_06_3.0.101_0.7.23-0.5.30
  • xen-kmp-pae >= 4.1.6_06_3.0.101_0.7.23-0.5.30
  • xen-kmp-trace >= 4.1.6_06_3.0.101_0.7.23-0.5.30
Patchnames:
slessp2-kernel
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • iscsitarget-kmp-bigsmp >= 1.4.20_3.0.101_0.35-0.38.63
  • kernel-bigsmp >= 3.0.101-0.47.55.1
  • kernel-bigsmp-base >= 3.0.101-0.47.55.1
  • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
  • kernel-default >= 3.0.101-0.35.1
  • kernel-default-base >= 3.0.101-0.35.1
  • kernel-default-devel >= 3.0.101-0.35.1
  • kernel-default-man >= 3.0.101-0.40.1
  • kernel-ec2 >= 3.0.101-0.40.1
  • kernel-ec2-base >= 3.0.101-0.40.1
  • kernel-ec2-devel >= 3.0.101-0.40.1
  • kernel-pae >= 3.0.101-0.40.1
  • kernel-pae-base >= 3.0.101-0.40.1
  • kernel-pae-devel >= 3.0.101-0.40.1
  • kernel-ppc64 >= 3.0.101-0.40.1
  • kernel-ppc64-base >= 3.0.101-0.40.1
  • kernel-ppc64-devel >= 3.0.101-0.40.1
  • kernel-source >= 3.0.101-0.35.1
  • kernel-syms >= 3.0.101-0.35.1
  • kernel-trace >= 3.0.101-0.35.1
  • kernel-trace-base >= 3.0.101-0.35.1
  • kernel-trace-devel >= 3.0.101-0.35.1
  • kernel-xen >= 3.0.101-0.40.1
  • kernel-xen-base >= 3.0.101-0.40.1
  • kernel-xen-devel >= 3.0.101-0.40.1
  • ofed-kmp-bigsmp >= 1.5.4.1_3.0.101_0.35-0.13.69
  • oracleasm-kmp-bigsmp >= 2.0.5_3.0.101_0.35-7.39.71
  • xen-kmp-default >= 4.2.4_04_3.0.101_0.40-0.7.3
  • xen-kmp-pae >= 4.2.4_04_3.0.101_0.40-0.7.3
Patchnames:
slessp3-kernel
slessp3-kernel-bigsmp-201406
SUSE Linux Enterprise Server 11 SP4
  • kernel-default >= 3.0.101-63.1
  • kernel-default-base >= 3.0.101-63.1
  • kernel-default-devel >= 3.0.101-63.1
  • kernel-default-man >= 3.0.101-63.1
  • kernel-docs >= 3.0.101-63.1
  • kernel-pae >= 3.0.101-63.1
  • kernel-pae-base >= 3.0.101-63.1
  • kernel-pae-devel >= 3.0.101-63.1
  • kernel-ppc64 >= 3.0.101-63.1
  • kernel-ppc64-base >= 3.0.101-63.1
  • kernel-ppc64-devel >= 3.0.101-63.1
  • kernel-source >= 3.0.101-63.1
  • kernel-syms >= 3.0.101-63.1
  • kernel-trace >= 3.0.101-63.1
  • kernel-trace-base >= 3.0.101-63.1
  • kernel-trace-devel >= 3.0.101-63.1
  • kernel-xen >= 3.0.101-63.1
  • kernel-xen-base >= 3.0.101-63.1
  • kernel-xen-devel >= 3.0.101-63.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA kernel-default-3.0.101-63.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP2 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP2 kernel-default Released
SUSE Linux Enterprise Server 11 SP2 kernel-source Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3 kernel-default Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jul 5 11:15:33 2013
CVE page last modified: Tue Feb 20 14:15:11 2024