SUSE-SU-2016:3111-1: important: Security update for Linux Kernel Live Patch 9 for SLE 12

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Dec 13 08:08:42 MST 2016


   SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3111-1
Rating:             important
References:         #1003253 #1012183 #1012759 
Cross-References:   CVE-2016-7117 CVE-2016-8655 CVE-2016-9555
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for the Linux Kernel 3.12.51-52_31 fixes several issues.

   The following security bugs were fixed:
   - CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).
   - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
     function in net/socket.c in the Linux kernel allowed remote attackers to
     execute arbitrary code via vectors involving a recvmmsg system call that
     is mishandled during error processing (bsc#1003253).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1806=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1806=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_51-52_31-default-7-2.1
      kgraft-patch-3_12_51-52_31-xen-7-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_51-52_31-default-7-2.1
      kgraft-patch-3_12_51-52_31-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2016-7117.html
   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1003253
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759



More information about the sle-updates mailing list