You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Linux Kernel Live Patch

Sigurnosni nedostaci programskog paketa Linux Kernel Live Patch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for Linux Kernel Live Patch 0 for SP 1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1031-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.49-11.1 fixes the following issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-610=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_49-11-default-4-11.2
kgraft-patch-3_12_49-11-xen-4-11.2

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 1 for SP 1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1032-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.51-60.20.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-611=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_51-60_20-default-4-2.1
kgraft-patch-3_12_51-60_20-xen-4-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 3 for SP 1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1033-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.53-60.30.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-613=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_53-60_30-default-2-2.1
kgraft-patch-3_12_53-60_30-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 11
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1034-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.51-52.39.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-609=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_51-52_39-default-3-2.1
kgraft-patch-3_12_51-52_39-xen-3-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 2 for SP 1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1035-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.51-60.25.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-612=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_51-60_25-default-3-2.1
kgraft-patch-3_12_51-60_25-xen-3-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 7
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1037-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.44-52.18.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-617=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_44-52_18-default-5-2.1
kgraft-patch-3_12_44-52_18-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 6
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1038-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.44-52.10.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-616=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_44-52_10-default-5-2.1
kgraft-patch-3_12_44-52_10-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 9
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1039-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.51-52.31.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-619=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_51-52_31-default-4-2.1
kgraft-patch-3_12_51-52_31-xen-4-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 4
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1040-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.39-47.1 fixes the following issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-615=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_39-47-default-6-2.1
kgraft-patch-3_12_39-47-xen-6-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 8
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1041-1
Rating: important
References: #960563 #964732 #966683 #967773
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
CVE-2016-2384
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.48-52.27.1 fixes the following
issues:

– CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#967773)

– CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb’s queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966683)

– CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
read from pipe was fixed (bsc#964732).

– CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states “there is no kernel bug here.” (bsc#960563)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-618=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_48-52_27-default-4-2.1
kgraft-patch-3_12_48-52_27-xen-4-2.1

References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2016-0774.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://bugzilla.suse.com/960563
https://bugzilla.suse.com/964732
https://bugzilla.suse.com/966683
https://bugzilla.suse.com/967773


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1046-1
Rating:             important
References:         #960563 #964732 #966683 #967773 
Cross-References:   CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
                    CVE-2016-2384
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   This update for the Linux Kernel 3.12.43-52.6.1 fixes the following issues:

   - CVE-2016-2384: A malicious USB device could cause a kernel crash in the
     alsa usb-audio driver. (bsc#967773)

   - CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
     network was considered congested.  The kernel would incorrectly
     misinterpret the congestion as an error condition and incorrectly
     free/clean up the skb. When the device would then send the skb's queued,
     these structures would be referenced and may panic the system or allow
     an attacker to escalate privileges in a use-after-free scenario.
     (bsc#966683)

   - CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
     read from pipe was fixed (bsc#964732).

   - CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
     gid mappings, which allowed local users to gain privileges by
     establishing a user namespace, waiting for a root process to enter that
     namespace with an unsafe uid or gid, and then using the ptrace system
     call. NOTE: the vendor states "there is no kernel bug here." (bsc#960563)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-623=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_43-52_6-default-6-2.1
      kgraft-patch-3_12_43-52_6-xen-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2015-8709.html
   https://www.suse.com/security/cve/CVE-2015-8812.html
   https://www.suse.com/security/cve/CVE-2016-0774.html
   https://www.suse.com/security/cve/CVE-2016-2384.html
   https://bugzilla.suse.com/960563
   https://bugzilla.suse.com/964732
   https://bugzilla.suse.com/966683
   https://bugzilla.suse.com/967773

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

  SUSE Security Update: Security update for Linux Kernel Live Patch 10
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1045-1
Rating:             important
References:         #960563 #964732 #966683 #967773 
Cross-References:   CVE-2015-8709 CVE-2015-8812 CVE-2016-0774
                    CVE-2016-2384
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   This update for the Linux Kernel 3.12.51-52.34.1 fixes the following
   issues:

   - CVE-2016-2384: A malicious USB device could cause a kernel crash in the
     alsa usb-audio driver. (bsc#967773)

   - CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
     network was considered congested.  The kernel would incorrectly
     misinterpret the congestion as an error condition and incorrectly
     free/clean up the skb. When the device would then send the skb's queued,
     these structures would be referenced and may panic the system or allow
     an attacker to escalate privileges in a use-after-free scenario.
     (bsc#966683)

   - CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic
     read from pipe was fixed (bsc#964732).

   - CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
     gid mappings, which allowed local users to gain privileges by
     establishing a user namespace, waiting for a root process to enter that
     namespace with an unsafe uid or gid, and then using the ptrace system
     call. NOTE: the vendor states "there is no kernel bug here." (bsc#960563)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-622=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_51-52_34-default-4-2.1
      kgraft-patch-3_12_51-52_34-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2015-8709.html
   https://www.suse.com/security/cve/CVE-2015-8812.html
   https://www.suse.com/security/cve/CVE-2016-0774.html
   https://www.suse.com/security/cve/CVE-2016-2384.html
   https://bugzilla.suse.com/960563
   https://bugzilla.suse.com/964732
   https://bugzilla.suse.com/966683
   https://bugzilla.suse.com/967773

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
AutorMarko Stanec
Cert idNCERT-REF-2016-04-0007-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost Cisco UCS web frameworka

Otkrivena je ranjivost u web frameworku za Cisco UCS koja je posljedica nepravilne provjere ulaznih podataka, potencijalnom neautenticiranom napadaču omogućuje...

Close