Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2016:2177-1: important: Security update for Linux Kernel Live Patch 5 for SLE 12 SP1

Recommended Posts

SUSE Security Update: Security update for Linux Kernel Live Patch 5 for SLE 12 SP1

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2016:2177-1

Rating: important

References: #986377 #986573 #991667

Cross-References: CVE-2016-4997 CVE-2016-5829 CVE-2016-6480

 

Affected Products:

SUSE Linux Enterprise Live Patching 12

______________________________________________________________________________

 

An update that fixes three vulnerabilities is now available.

 

Description:

 

This update for the Linux Kernel 3.12.59-60_41 fixes several issues.

 

The following security bugs were fixed:

- CVE-2016-6480: Race condition in the ioctl_send_fib function in

drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users

to cause a denial of service (out-of-bounds access or system crash) by

changing a certain size value, aka a "double fetch" vulnerability

(bsc#991667).

- CVE-2016-5829: Multiple heap-based buffer overflows in the

hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux

kernel allowed local users to cause a denial of service or possibly have

unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2)

HIDIOCSUSAGES ioctl call (bsc#986573).

- CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation

in the netfilter subsystem in the Linux kernel allowed local users to

gain privileges or cause a denial of service (memory corruption) by

leveraging in-container root access to provide a crafted offset value

that triggers an unintended decrement (bsc#986377).

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Live Patching 12:

 

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1284=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Live Patching 12 (x86_64):

 

kgraft-patch-3_12_59-60_41-default-3-2.1

kgraft-patch-3_12_59-60_41-xen-3-2.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-4997.html

https://www.suse.com/security/cve/CVE-2016-5829.html

https://www.suse.com/security/cve/CVE-2016-6480.html

https://bugzilla.suse.com/986377

https://bugzilla.suse.com/986573

https://bugzilla.suse.com/991667

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×