Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2017:0246-1: important: Security update for Linux Kernel Live Patch 15 for SLE 12

Recommended Posts

SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2017:0246-1

Rating: important

References: #1012852 #1013543 #1013604 #1014271 #1017589

 

Cross-References: CVE-2016-8632 CVE-2016-9576 CVE-2016-9794

CVE-2016-9806

Affected Products:

SUSE Linux Enterprise Server for SAP 12

SUSE Linux Enterprise Server 12-LTSS

______________________________________________________________________________

 

An update that solves four vulnerabilities and has one

errata is now available.

 

Description:

 

This update for the Linux Kernel 3.12.60-52_54 fixes several issues.

 

The following security bugs were fixed:

- CVE-2016-9806: Race condition in the netlink_dump function in

net/netlink/af_netlink.c in the Linux kernel allowed local users to

cause a denial of service (double free) or possibly have unspecified

other impact via a crafted application that made sendmsg system calls,

leading to a free operation associated with a new dump that started

earlier than anticipated (bsc#1017589).

- CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in

sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed

local users to cause a denial of service (use-after-free) or possibly

have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START

command (bsc#1013543).

- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the

Linux kernel did not validate the relationship between the minimum

fragment length and the maximum packet size, which allowed local users

to gain privileges or cause a denial of service (heap-based buffer

overflow) by leveraging the CAP_NET_ADMIN capability (bsc#1012852).

- CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in

the Linux kernel did not properly restrict the type of iterator, which

allowed local users to read or write to arbitrary kernel memory

locations or cause a denial of service (use-after-free) by leveraging

access to a /dev/sg device (bsc#1014271).

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Server for SAP 12:

 

zypper in -t patch SUSE-SLE-SAP-12-2017-127=1

 

- SUSE Linux Enterprise Server 12-LTSS:

 

zypper in -t patch SUSE-SLE-SERVER-12-2017-127=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

 

kgraft-patch-3_12_60-52_54-default-5-2.1

kgraft-patch-3_12_60-52_54-xen-5-2.1

 

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

 

kgraft-patch-3_12_60-52_54-default-5-2.1

kgraft-patch-3_12_60-52_54-xen-5-2.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-8632.html

https://www.suse.com/security/cve/CVE-2016-9576.html

https://www.suse.com/security/cve/CVE-2016-9794.html

https://www.suse.com/security/cve/CVE-2016-9806.html

https://bugzilla.suse.com/1012852

https://bugzilla.suse.com/1013543

https://bugzilla.suse.com/1013604

https://bugzilla.suse.com/1014271

https://bugzilla.suse.com/1017589

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×