SUSE-SU-2017:0227-1: important: Security update for Linux Kernel Live Patch 0 for SLE 12 SP2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jan 20 09:11:02 MST 2017


   SUSE Security Update: Security update for Linux Kernel Live Patch 0 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0227-1
Rating:             important
References:         #1012852 #1013543 #1014271 #1019079 
Cross-References:   CVE-2016-10088 CVE-2016-8632 CVE-2016-9576
                    CVE-2016-9794
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.21-69 fixes several issues.

   The following security bugs were fixed:
   - CVE-2016-10088: The sg implementation in the Linux kernel did not
     properly restrict write operations in situations where the KERNEL_DS
     option is set, which allowed local users to read or write to arbitrary
     kernel memory locations or cause a denial of service (use-after-free) by
     leveraging access to a /dev/sg device, related to block/bsg.c and
     drivers/scsi/sg.c. NOTE: this vulnerability exists because of an
     incomplete fix for CVE-2016-9576 (bsc#1019079).
   - CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in
     sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed
     local users to cause a denial of service (use-after-free) or possibly
     have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START
     command (bsc#1013543).
   - CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the
     Linux kernel did not validate the relationship between the minimum
     fragment length and the maximum packet size, which allowed local users
     to gain privileges or cause a denial of service (heap-based buffer
     overflow) by leveraging the CAP_NET_ADMIN capability (bsc#1012852).
   - CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in
     the Linux kernel did not properly restrict the type of iterator, which
     allowed local users to read or write to arbitrary kernel memory
     locations or cause a denial of service (use-after-free) by leveraging
     access to a /dev/sg device (bsc#1014271). before 4.8.14


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-108=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-69-default-3-8.2


References:

   https://www.suse.com/security/cve/CVE-2016-10088.html
   https://www.suse.com/security/cve/CVE-2016-8632.html
   https://www.suse.com/security/cve/CVE-2016-9576.html
   https://www.suse.com/security/cve/CVE-2016-9794.html
   https://bugzilla.suse.com/1012852
   https://bugzilla.suse.com/1013543
   https://bugzilla.suse.com/1014271
   https://bugzilla.suse.com/1019079



More information about the sle-security-updates mailing list