Upstream information

CVE-2016-5243 at MITRE

Description

The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel through 4.6.3 does not properly copy a certain string, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.1 1.5
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N AV:L/AC:M/Au:S/C:P/I:N/A:N
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact Partial Partial
Integrity Impact None None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 983212 [RESOLVED / FIXED], 986225 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-100.2
Patchnames:
sdksp4-linux-kernel-13105
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.74-60.64.40.1
  • kernel-default-devel >= 3.12.74-60.64.40.1
  • kernel-default-extra >= 3.12.74-60.64.40.1
  • kernel-devel >= 3.12.74-60.64.40.1
  • kernel-docs >= 3.12.74-60.64.40.4
  • kernel-macros >= 3.12.74-60.64.40.1
  • kernel-obs-build >= 3.12.74-60.64.40.1
  • kernel-source >= 3.12.74-60.64.40.1
  • kernel-syms >= 3.12.74-60.64.40.1
  • kernel-xen >= 3.12.74-60.64.40.1
  • kernel-xen-devel >= 3.12.74-60.64.40.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2017-831
SUSE-SLE-SDK-12-SP1-2017-831
SUSE-SLE-WE-12-SP1-2017-831
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.74-60.64.40.1
  • kernel-ec2-devel >= 3.12.74-60.64.40.1
  • kernel-ec2-extra >= 3.12.74-60.64.40.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2017-749
SUSE-SLE-Module-Public-Cloud-12-2017-831
SUSE Linux Enterprise Live Patching 12
    Patchnames:
    SUSE-SLE-Live-Patching-12-2017-831
    SUSE Linux Enterprise Point of Sale 11 SP3
    • kernel-default >= 3.0.101-0.47.106.5.1
    • kernel-default-base >= 3.0.101-0.47.106.5.1
    • kernel-default-devel >= 3.0.101-0.47.106.5.1
    • kernel-ec2 >= 3.0.101-0.47.106.5.1
    • kernel-ec2-base >= 3.0.101-0.47.106.5.1
    • kernel-ec2-devel >= 3.0.101-0.47.106.5.1
    • kernel-pae >= 3.0.101-0.47.106.5.1
    • kernel-pae-base >= 3.0.101-0.47.106.5.1
    • kernel-pae-devel >= 3.0.101-0.47.106.5.1
    • kernel-source >= 3.0.101-0.47.106.5.1
    • kernel-syms >= 3.0.101-0.47.106.5.1
    • kernel-trace >= 3.0.101-0.47.106.5.1
    • kernel-trace-base >= 3.0.101-0.47.106.5.1
    • kernel-trace-devel >= 3.0.101-0.47.106.5.1
    • kernel-xen >= 3.0.101-0.47.106.5.1
    • kernel-xen-base >= 3.0.101-0.47.106.5.1
    • kernel-xen-devel >= 3.0.101-0.47.106.5.1
    Patchnames:
    sleposp3-kernel-source-13284
    SUSE Linux Enterprise Real Time 11 SP4
    • kernel-rt >= 3.0.101.rt130-69.5.1
    • kernel-rt-base >= 3.0.101.rt130-69.5.1
    • kernel-rt-devel >= 3.0.101.rt130-69.5.1
    • kernel-rt_trace >= 3.0.101.rt130-69.5.1
    • kernel-rt_trace-base >= 3.0.101.rt130-69.5.1
    • kernel-rt_trace-devel >= 3.0.101.rt130-69.5.1
    • kernel-source-rt >= 3.0.101.rt130-69.5.1
    • kernel-syms-rt >= 3.0.101.rt130-69.5.1
    Patchnames:
    slertesp4-kernel-rt-13262
    SUSE Linux Enterprise Server 11 SP3-LTSS
    • kernel-bigsmp >= 3.0.101-0.47.106.5.1
    • kernel-bigsmp-base >= 3.0.101-0.47.106.5.1
    • kernel-bigsmp-devel >= 3.0.101-0.47.106.5.1
    • kernel-default >= 3.0.101-0.47.106.5.1
    • kernel-default-base >= 3.0.101-0.47.106.5.1
    • kernel-default-devel >= 3.0.101-0.47.106.5.1
    • kernel-default-man >= 3.0.101-0.47.106.5.1
    • kernel-ec2 >= 3.0.101-0.47.106.5.1
    • kernel-ec2-base >= 3.0.101-0.47.106.5.1
    • kernel-ec2-devel >= 3.0.101-0.47.106.5.1
    • kernel-pae >= 3.0.101-0.47.106.5.1
    • kernel-pae-base >= 3.0.101-0.47.106.5.1
    • kernel-pae-devel >= 3.0.101-0.47.106.5.1
    • kernel-source >= 3.0.101-0.47.106.5.1
    • kernel-syms >= 3.0.101-0.47.106.5.1
    • kernel-trace >= 3.0.101-0.47.106.5.1
    • kernel-trace-base >= 3.0.101-0.47.106.5.1
    • kernel-trace-devel >= 3.0.101-0.47.106.5.1
    • kernel-xen >= 3.0.101-0.47.106.5.1
    • kernel-xen-base >= 3.0.101-0.47.106.5.1
    • kernel-xen-devel >= 3.0.101-0.47.106.5.1
    Patchnames:
    slessp3-kernel-source-13284
    SUSE Linux Enterprise Server 11 SP4
    SUSE Linux Enterprise Server for SAP Applications 11 SP4
    • kernel-bigmem >= 3.0.101-100.1
    • kernel-bigmem-base >= 3.0.101-100.1
    • kernel-bigmem-devel >= 3.0.101-100.1
    • kernel-default >= 3.0.101-100.1
    • kernel-default-base >= 3.0.101-100.1
    • kernel-default-devel >= 3.0.101-100.1
    • kernel-default-man >= 3.0.101-100.1
    • kernel-docs >= 3.0.101-100.2
    • kernel-ec2 >= 3.0.101-100.1
    • kernel-ec2-base >= 3.0.101-100.1
    • kernel-ec2-devel >= 3.0.101-100.1
    • kernel-pae >= 3.0.101-100.1
    • kernel-pae-base >= 3.0.101-100.1
    • kernel-pae-devel >= 3.0.101-100.1
    • kernel-ppc64 >= 3.0.101-100.1
    • kernel-ppc64-base >= 3.0.101-100.1
    • kernel-ppc64-devel >= 3.0.101-100.1
    • kernel-source >= 3.0.101-100.1
    • kernel-syms >= 3.0.101-100.1
    • kernel-trace >= 3.0.101-100.1
    • kernel-trace-base >= 3.0.101-100.1
    • kernel-trace-devel >= 3.0.101-100.1
    • kernel-xen >= 3.0.101-100.1
    • kernel-xen-base >= 3.0.101-100.1
    • kernel-xen-devel >= 3.0.101-100.1
    Patchnames:
    sdksp4-linux-kernel-13105
    slessp4-linux-kernel-13105
    SUSE Linux Enterprise Server 12 SP1
    SUSE Linux Enterprise Server for SAP Applications 12 SP1
    • kernel-default >= 3.12.74-60.64.40.1
    • kernel-default-base >= 3.12.74-60.64.40.1
    • kernel-default-devel >= 3.12.74-60.64.40.1
    • kernel-default-extra >= 3.12.74-60.64.40.1
    • kernel-default-man >= 3.12.74-60.64.40.1
    • kernel-devel >= 3.12.74-60.64.40.1
    • kernel-docs >= 3.12.74-60.64.40.4
    • kernel-macros >= 3.12.74-60.64.40.1
    • kernel-obs-build >= 3.12.74-60.64.40.1
    • kernel-source >= 3.12.74-60.64.40.1
    • kernel-syms >= 3.12.74-60.64.40.1
    • kernel-xen >= 3.12.74-60.64.40.1
    • kernel-xen-base >= 3.12.74-60.64.40.1
    • kernel-xen-devel >= 3.12.74-60.64.40.1
    Patchnames:
    SUSE-SLE-SDK-12-SP1-2017-831
    SUSE-SLE-SERVER-12-SP1-2017-831
    SUSE-SLE-WE-12-SP1-2017-831
    SUSE Linux Enterprise Server 12-LTSS
    • kernel-default >= 3.12.61-52.72.1
    • kernel-default-base >= 3.12.61-52.72.1
    • kernel-default-devel >= 3.12.61-52.72.1
    • kernel-default-man >= 3.12.61-52.72.1
    • kernel-devel >= 3.12.61-52.72.1
    • kernel-macros >= 3.12.61-52.72.1
    • kernel-source >= 3.12.61-52.72.1
    • kernel-syms >= 3.12.61-52.72.1
    • kernel-xen >= 3.12.61-52.72.1
    • kernel-xen-base >= 3.12.61-52.72.1
    • kernel-xen-devel >= 3.12.61-52.72.1
    • kgraft-patch-3_12_61-52_72-default >= 1-2.1
    • kgraft-patch-3_12_61-52_72-xen >= 1-2.1
    Patchnames:
    SUSE-SLE-SERVER-12-2017-749
    SUSE Linux Enterprise Server for SAP Applications 12
    • kernel-default >= 3.12.61-52.72.1
    • kernel-default-base >= 3.12.61-52.72.1
    • kernel-default-devel >= 3.12.61-52.72.1
    • kernel-devel >= 3.12.61-52.72.1
    • kernel-ec2 >= 3.12.74-60.64.40.1
    • kernel-ec2-devel >= 3.12.74-60.64.40.1
    • kernel-ec2-extra >= 3.12.74-60.64.40.1
    • kernel-macros >= 3.12.61-52.72.1
    • kernel-source >= 3.12.61-52.72.1
    • kernel-syms >= 3.12.61-52.72.1
    • kernel-xen >= 3.12.61-52.72.1
    • kernel-xen-base >= 3.12.61-52.72.1
    • kernel-xen-devel >= 3.12.61-52.72.1
    • kgraft-patch-3_12_61-52_72-default >= 1-2.1
    • kgraft-patch-3_12_61-52_72-xen >= 1-2.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-12-2017-749
    SUSE-SLE-Module-Public-Cloud-12-2017-831
    SUSE-SLE-SAP-12-2017-749
    SUSE Linux Enterprise Software Development Kit 12 SP1
    • kernel-docs >= 3.12.74-60.64.40.4
    • kernel-obs-build >= 3.12.74-60.64.40.1
    Patchnames:
    SUSE-SLE-SDK-12-SP1-2017-831
    SUSE Linux Enterprise Workstation Extension 12 SP1
    • kernel-default-extra >= 3.12.74-60.64.40.1
    Patchnames:
    SUSE-SLE-WE-12-SP1-2017-831


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
    SUSE Linux Enterprise Server 12-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_21 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
    Products past their end of life and not receiving proactive updates anymore.
    SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 12 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 12 SP1 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-source Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_15 Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
    SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Released
    SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
    SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Unsupported
    SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Unsupported
    SUSE Linux Enterprise Server 11 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
    SUSE Linux Enterprise Server 11 SP4 kernel-default Released
    SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
    SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
    SUSE Linux Enterprise Server 11 SP4 kernel-source Released
    SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
    SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
    SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 kernel-default Already fixed
    SUSE Linux Enterprise Server 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP1 kernel-default Released
    SUSE Linux Enterprise Server 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP1 kernel-source Released
    SUSE Linux Enterprise Server 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_15 Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 kgraft-patch-SLE12_Update_21 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_15 Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP1 kernel-default Released


    SUSE Timeline for this CVE

    CVE page created: Fri Jun 3 17:15:56 2016
    CVE page last modified: Thu Dec 7 13:11:35 2023