SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0229-1
Rating:             important
References:         #1012852 #1013543 #1013604 #1014271 
Cross-References:   CVE-2016-8632 CVE-2016-9576 CVE-2016-9794
                   
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues.

   The following security bugs were fixed:
   - CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in
     sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed
     local users to cause a denial of service (use-after-free) or possibly
     have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START
     command (bsc#1013543).
   - CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the
     Linux kernel did not validate the relationship between the minimum
     fragment length and the maximum packet size, which allowed local users     to gain privileges or cause a denial of service (heap-based buffer
     overflow) by leveraging the CAP_NET_ADMIN capability (bsc#1012852).
   - CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in
     the Linux kernel did not properly restrict the type of iterator, which
     allowed local users to read or write to arbitrary kernel memory
     locations or cause a denial of service (use-after-free) by leveraging
     access to a /dev/sg device (bsc#1014271).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-111=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-3-2.1
      kgraft-patch-3_12_67-60_64_18-xen-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2016-8632.html
   https://www.suse.com/security/cve/CVE-2016-9576.html
   https://www.suse.com/security/cve/CVE-2016-9794.html
   https://bugzilla.suse.com/1012852
   https://bugzilla.suse.com/1013543
   https://bugzilla.suse.com/1013604
   https://bugzilla.suse.com/1014271

SuSE: 2017:0229-1: important: Linux Kernel Live Patch 9 for SLE 12 SP1

January 20, 2017
An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one errata is no...

Summary

This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues. The following security bugs were fixed: - CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command (bsc#1013543). - CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bsc#1012852). - CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel did not properly restrict the type of iterator, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device (bsc#1014271). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-111=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_67-60_64_18-default-3-2.1 kgraft-patch-3_12_67-60_64_18-xen-3-2.1

References

#1012852 #1013543 #1013604 #1014271

Cross- CVE-2016-8632 CVE-2016-9576 CVE-2016-9794

Affected Products:

SUSE Linux Enterprise Live Patching 12

https://www.suse.com/security/cve/CVE-2016-8632.html

https://www.suse.com/security/cve/CVE-2016-9576.html

https://www.suse.com/security/cve/CVE-2016-9794.html

https://bugzilla.suse.com/1012852

https://bugzilla.suse.com/1013543

https://bugzilla.suse.com/1013604

https://bugzilla.suse.com/1014271

Severity
Announcement ID: SUSE-SU-2017:0229-1
Rating: important

Related News