SUSE-SU-2016:2018-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 9 13:09:08 MDT 2016


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2018-1
Rating:             important
References:         #909589 #954847 #971030 #974620 #979915 #982544 
                    #983721 #984755 #986362 #986572 #988498 
Cross-References:   CVE-2016-4470 CVE-2016-4997 CVE-2016-5829
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-EXTRA
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves three vulnerabilities and has 8 fixes
   is now available.

Description:

   The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:
   - CVE-2016-5829: Multiple heap-based buffer overflows in the
     hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux
     kernel allowed local users to cause a denial of service or possibly have
     unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2)
     HIDIOCSUSAGES ioctl call (bnc#986572).
   - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation
     in the netfilter subsystem in the Linux kernel allowed local users to
     gain privileges or cause a denial of service (memory corruption) by
     leveraging in-container root access to provide a crafted offset value
     that triggers an unintended decrement (bnc#986362).
   - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c
     in the Linux kernel did not ensure that a certain data structure is
     initialized, which allowed local users to cause a denial of service
     (system crash) via vectors involving a crafted keyctl request2 command
     (bnc#984755).

   The following non-security bugs were fixed:
   - RDMA/cxgb4: Configure 0B MRs to match HW implementation (bsc#909589).
   - RDMA/cxgb4: Do not hang threads forever waiting on WR replies
     (bsc#909589).
   - RDMA/cxgb4: Fix locking issue in process_mpa_request (bsc#909589).
   - RDMA/cxgb4: Handle NET_XMIT return codes (bsc#909589).
   - RDMA/cxgb4: Increase epd buff size for debug interface (bsc#909589).
   - RDMA/cxgb4: Limit MRs to less than 8GB for T4/T5 devices (bsc#909589).
   - RDMA/cxgb4: Serialize CQ event upcalls with CQ destruction (bsc#909589).
   - RDMA/cxgb4: Wake up waiters after flushing the qp (bsc#909589).
   - bridge: superfluous skb->nfct check in br_nf_dev_queue_xmit (bsc#982544).
   - iucv: call skb_linearize() when needed (bnc#979915, LTC#141240).
   - kabi: prevent spurious modversion changes after bsc#982544 fix
     (bsc#982544).
   - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721).
   - mm: Fix DIF failures on ext3 filesystems (bsc#971030).
   - net/qlge: Avoids recursive EEH error (bsc#954847).
   - netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in
     br_validate_ipv6 (bsc#982544).
   - netfilter: bridge: do not leak skb in error paths (bsc#982544).
   - netfilter: bridge: forward IPv6 fragmented packets (bsc#982544).
   - qeth: delete napi struct when removing a qeth device (bnc#979915,
     LTC#143590).
   - s390/mm: fix asce_bits handling with dynamic pagetable levels
     (bnc#979915, LTC#141456).
   - s390/pci: fix use after free in dma_init (bnc#979915, LTC#141626).
   - s390: fix test_fp_ctl inline assembly contraints (bnc#979915,
     LTC#143138).
   - sched/cputime: Fix clock_nanosleep()/clock_gettime() inconsistency
     (bnc#988498).
   - sched/cputime: Fix cpu_timer_sample_group() double accounting
     (bnc#988498).
   - sched: Provide update_curr callbacks for stop/idle scheduling classes
     (bnc#988498).
   - x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-kernel-12685=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-kernel-12685=1

   - SUSE Linux Enterprise Server 11-EXTRA:

      zypper in -t patch slexsp3-kernel-12685=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-kernel-12685=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch):

      kernel-docs-3.0.101-80.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      kernel-default-3.0.101-80.1
      kernel-default-base-3.0.101-80.1
      kernel-default-devel-3.0.101-80.1
      kernel-source-3.0.101-80.1
      kernel-syms-3.0.101-80.1
      kernel-trace-3.0.101-80.1
      kernel-trace-base-3.0.101-80.1
      kernel-trace-devel-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      kernel-ec2-3.0.101-80.1
      kernel-ec2-base-3.0.101-80.1
      kernel-ec2-devel-3.0.101-80.1
      kernel-xen-3.0.101-80.1
      kernel-xen-base-3.0.101-80.1
      kernel-xen-devel-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-SP4 (s390x):

      kernel-default-man-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64):

      kernel-ppc64-3.0.101-80.1
      kernel-ppc64-base-3.0.101-80.1
      kernel-ppc64-devel-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      kernel-pae-3.0.101-80.1
      kernel-pae-base-3.0.101-80.1
      kernel-pae-devel-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):

      kernel-default-extra-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):

      kernel-xen-extra-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-EXTRA (x86_64):

      kernel-trace-extra-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-EXTRA (ppc64):

      kernel-ppc64-extra-3.0.101-80.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586):

      kernel-pae-extra-3.0.101-80.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      kernel-default-debuginfo-3.0.101-80.1
      kernel-default-debugsource-3.0.101-80.1
      kernel-trace-debuginfo-3.0.101-80.1
      kernel-trace-debugsource-3.0.101-80.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64):

      kernel-default-devel-debuginfo-3.0.101-80.1
      kernel-trace-devel-debuginfo-3.0.101-80.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      kernel-ec2-debuginfo-3.0.101-80.1
      kernel-ec2-debugsource-3.0.101-80.1
      kernel-xen-debuginfo-3.0.101-80.1
      kernel-xen-debugsource-3.0.101-80.1
      kernel-xen-devel-debuginfo-3.0.101-80.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64):

      kernel-ppc64-debuginfo-3.0.101-80.1
      kernel-ppc64-debugsource-3.0.101-80.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586):

      kernel-pae-debuginfo-3.0.101-80.1
      kernel-pae-debugsource-3.0.101-80.1
      kernel-pae-devel-debuginfo-3.0.101-80.1


References:

   https://www.suse.com/security/cve/CVE-2016-4470.html
   https://www.suse.com/security/cve/CVE-2016-4997.html
   https://www.suse.com/security/cve/CVE-2016-5829.html
   https://bugzilla.suse.com/909589
   https://bugzilla.suse.com/954847
   https://bugzilla.suse.com/971030
   https://bugzilla.suse.com/974620
   https://bugzilla.suse.com/979915
   https://bugzilla.suse.com/982544
   https://bugzilla.suse.com/983721
   https://bugzilla.suse.com/984755
   https://bugzilla.suse.com/986362
   https://bugzilla.suse.com/986572
   https://bugzilla.suse.com/988498



More information about the sle-updates mailing list