Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2017:0293-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Live Patching 12
Datum: Do, 26. Januar 2017, 20:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10088
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for Linux Kernel Live Patch 2 for SLE
12 SP2
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0293-1
Rating: important
References: #1013543 #1014271 #1019079
Cross-References: CVE-2016-10088 CVE-2016-9576 CVE-2016-9794

Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.21-84 fixes several issues.

The following security bugs were fixed:
- CVE-2016-10088: The sg implementation in the Linux kernel did not
properly restrict write operations in situations where the KERNEL_DS
option is set, which allowed local users to read or write to arbitrary
kernel memory locations or cause a denial of service (use-after-free) by
leveraging access to a /dev/sg device, related to block/bsg.c and
drivers/scsi/sg.c. NOTE: this vulnerability exists because of an
incomplete fix for CVE-2016-9576 (bsc#1019079).
- CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in
sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed
local users to cause a denial of service (use-after-free) or possibly
have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START
command (bsc#1013543).
- CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in
the Linux kernel did not properly restrict the type of iterator, which
allowed local users to read or write to arbitrary kernel memory
locations or cause a denial of service (use-after-free) by leveraging
access to a /dev/sg device (bsc#1014271). before 4.8.14


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2017-154=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_21-84-default-2-2.1


References:

https://www.suse.com/security/cve/CVE-2016-10088.html
https://www.suse.com/security/cve/CVE-2016-9576.html
https://www.suse.com/security/cve/CVE-2016-9794.html
https://bugzilla.suse.com/1013543
https://bugzilla.suse.com/1014271
https://bugzilla.suse.com/1019079

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung