SUSE-SU-2016:3183-1: important: Security update for Linux Kernel Live Patch 7 for SLE 12 SP1

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Dec 16 11:08:28 MST 2016


   SUSE Security Update: Security update for Linux Kernel Live Patch 7 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3183-1
Rating:             important
References:         #1012183 #1012759 
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.62-60_62 fixes several issues.

   The following security bugs were fixed:
   - CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1842=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_62-60_62-default-4-2.1
      kgraft-patch-3_12_62-60_62-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759



More information about the sle-updates mailing list