SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3146-1
Rating:             important
References:         #1013533 #1013604 
Cross-References:   CVE-2016-9576 CVE-2016-9794
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Live Patching 12
                    SUSE Linux Enterprise High Availability 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:


   The SUSE Linux Enterprise 12 SP 2 kernel was updated to fix two security
   issues.

   The following security bugs were fixed:

   - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver
     allows users with write access to /dev/sg* or /dev/bsg* to elevate their
     privileges (bsc#1013604).
   - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer
     allowed local users to cause a denial of service, memory corruption or
     possibly even to elevate their privileges (bsc#1013533).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2016-1815=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1815=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1815=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1815=1

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1815=1

   - SUSE Linux Enterprise High Availability 12-SP2:

      zypper in -t patch SUSE-SLE-HA-12-SP2-2016-1815=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1815=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      kernel-default-debuginfo-4.4.21-90.1
      kernel-default-debugsource-4.4.21-90.1
      kernel-default-extra-4.4.21-90.1
      kernel-default-extra-debuginfo-4.4.21-90.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.4.21-90.1
      kernel-obs-build-debugsource-4.4.21-90.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

      kernel-docs-4.4.21-90.3

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      kernel-default-4.4.21-90.1
      kernel-default-base-4.4.21-90.1
      kernel-default-base-debuginfo-4.4.21-90.1
      kernel-default-debuginfo-4.4.21-90.1
      kernel-default-debugsource-4.4.21-90.1
      kernel-default-devel-4.4.21-90.1
      kernel-syms-4.4.21-90.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      kernel-devel-4.4.21-90.1
      kernel-macros-4.4.21-90.1
      kernel-source-4.4.21-90.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      kernel-default-4.4.21-90.1
      kernel-default-base-4.4.21-90.1
      kernel-default-base-debuginfo-4.4.21-90.1
      kernel-default-debuginfo-4.4.21-90.1
      kernel-default-debugsource-4.4.21-90.1
      kernel-default-devel-4.4.21-90.1
      kernel-syms-4.4.21-90.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      kernel-devel-4.4.21-90.1
      kernel-macros-4.4.21-90.1
      kernel-source-4.4.21-90.1

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-90-default-1-2.3

   - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.21-90.1
      cluster-md-kmp-default-debuginfo-4.4.21-90.1
      cluster-network-kmp-default-4.4.21-90.1
      cluster-network-kmp-default-debuginfo-4.4.21-90.1
      dlm-kmp-default-4.4.21-90.1
      dlm-kmp-default-debuginfo-4.4.21-90.1
      gfs2-kmp-default-4.4.21-90.1
      gfs2-kmp-default-debuginfo-4.4.21-90.1
      kernel-default-debuginfo-4.4.21-90.1
      kernel-default-debugsource-4.4.21-90.1
      ocfs2-kmp-default-4.4.21-90.1
      ocfs2-kmp-default-debuginfo-4.4.21-90.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      kernel-default-4.4.21-90.1
      kernel-default-debuginfo-4.4.21-90.1
      kernel-default-debugsource-4.4.21-90.1
      kernel-default-devel-4.4.21-90.1
      kernel-default-extra-4.4.21-90.1
      kernel-default-extra-debuginfo-4.4.21-90.1
      kernel-syms-4.4.21-90.1

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      kernel-devel-4.4.21-90.1
      kernel-macros-4.4.21-90.1
      kernel-source-4.4.21-90.1


References:

   https://www.suse.com/security/cve/CVE-2016-9576.html
   https://www.suse.com/security/cve/CVE-2016-9794.html
   https://bugzilla.suse.com/1013533
   https://bugzilla.suse.com/1013604

SuSE: 2016:3146-1: important: the Linux Kernel

December 14, 2016
An update that fixes two vulnerabilities is now available

Summary

The SUSE Linux Enterprise 12 SP 2 kernel was updated to fix two security issues. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2016-1815=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1815=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1815=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1815=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1815=1 - SUSE Linux Enterprise High Availability 12-SP2: zypper in -t patch SUSE-SLE-HA-12-SP2-2016-1815=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1815=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): kernel-default-debuginfo-4.4.21-90.1 kernel-default-debugsource-4.4.21-90.1 kernel-default-extra-4.4.21-90.1 kernel-default-extra-debuginfo-4.4.21-90.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): kernel-obs-build-4.4.21-90.1 kernel-obs-build-debugsource-4.4.21-90.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch): kernel-docs-4.4.21-90.3 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): kernel-default-4.4.21-90.1 kernel-default-base-4.4.21-90.1 kernel-default-base-debuginfo-4.4.21-90.1 kernel-default-debuginfo-4.4.21-90.1 kernel-default-debugsource-4.4.21-90.1 kernel-default-devel-4.4.21-90.1 kernel-syms-4.4.21-90.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): kernel-devel-4.4.21-90.1 kernel-macros-4.4.21-90.1 kernel-source-4.4.21-90.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): kernel-default-4.4.21-90.1 kernel-default-base-4.4.21-90.1 kernel-default-base-debuginfo-4.4.21-90.1 kernel-default-debuginfo-4.4.21-90.1 kernel-default-debugsource-4.4.21-90.1 kernel-default-devel-4.4.21-90.1 kernel-syms-4.4.21-90.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): kernel-devel-4.4.21-90.1 kernel-macros-4.4.21-90.1 kernel-source-4.4.21-90.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_21-90-default-1-2.3 - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64): cluster-md-kmp-default-4.4.21-90.1 cluster-md-kmp-default-debuginfo-4.4.21-90.1 cluster-network-kmp-default-4.4.21-90.1 cluster-network-kmp-default-debuginfo-4.4.21-90.1 dlm-kmp-default-4.4.21-90.1 dlm-kmp-default-debuginfo-4.4.21-90.1 gfs2-kmp-default-4.4.21-90.1 gfs2-kmp-default-debuginfo-4.4.21-90.1 kernel-default-debuginfo-4.4.21-90.1 kernel-default-debugsource-4.4.21-90.1 ocfs2-kmp-default-4.4.21-90.1 ocfs2-kmp-default-debuginfo-4.4.21-90.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): kernel-default-4.4.21-90.1 kernel-default-debuginfo-4.4.21-90.1 kernel-default-debugsource-4.4.21-90.1 kernel-default-devel-4.4.21-90.1 kernel-default-extra-4.4.21-90.1 kernel-default-extra-debuginfo-4.4.21-90.1 kernel-syms-4.4.21-90.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): kernel-devel-4.4.21-90.1 kernel-macros-4.4.21-90.1 kernel-source-4.4.21-90.1

References

#1013533 #1013604

Cross- CVE-2016-9576 CVE-2016-9794

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP2

SUSE Linux Enterprise Software Development Kit 12-SP2

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2

SUSE Linux Enterprise Server 12-SP2

SUSE Linux Enterprise Live Patching 12

SUSE Linux Enterprise High Availability 12-SP2

SUSE Linux Enterprise Desktop 12-SP2

https://www.suse.com/security/cve/CVE-2016-9576.html

https://www.suse.com/security/cve/CVE-2016-9794.html

https://bugzilla.suse.com/1013533

https://bugzilla.suse.com/1013604

Severity
Announcement ID: SUSE-SU-2016:3146-1
Rating: important

Related News