You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Linux Kernel Live Patch

Sigurnosni nedostaci programskog paketa Linux Kernel Live Patch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

   SUSE Security Update: Security update for Linux Kernel Live Patch 1 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3206-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.21-81 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1864=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-81-default-2-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3205-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1865=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-2-2.1
      kgraft-patch-3_12_67-60_64_18-xen-2-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3197-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_54 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1855=1

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1855=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_54-default-4-2.1
      kgraft-patch-3_12_60-52_54-xen-4-2.1

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_54-default-4-2.1
      kgraft-patch-3_12_60-52_54-xen-4-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

   SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3109-1
Rating:             important
References:         #1003253 #1012183 #1012759
Cross-References:   CVE-2016-7117 CVE-2016-8655 CVE-2016-9555
                  
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.55-52_45 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).
   – CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
     function in net/socket.c in the Linux kernel allowed remote attackers to
     execute arbitrary code via vectors involving a recvmmsg system call that
     is mishandled during error processing (bsc#1003253).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1809=1

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1809=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_55-52_45-default-4-2.1
      kgraft-patch-3_12_55-52_45-xen-4-2.1

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_55-52_45-default-4-2.1
      kgraft-patch-3_12_55-52_45-xen-4-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-7117.html
   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1003253
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3111-1
Rating:             important
References:         #1003253 #1012183 #1012759
Cross-References:   CVE-2016-7117 CVE-2016-8655 CVE-2016-9555
                  
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.51-52_31 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).
   – CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
     function in net/socket.c in the Linux kernel allowed remote attackers to
     execute arbitrary code via vectors involving a recvmmsg system call that
     is mishandled during error processing (bsc#1003253).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1806=1

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1806=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_51-52_31-default-7-2.1
      kgraft-patch-3_12_51-52_31-xen-7-2.1

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_51-52_31-default-7-2.1
      kgraft-patch-3_12_51-52_31-xen-7-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-7117.html
   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1003253
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 12 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3112-1
Rating:             important
References:         #1003253 #1012183 #1012759
Cross-References:   CVE-2016-7117 CVE-2016-8655 CVE-2016-9555
                  
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.55-52_42 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).
   – CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
     function in net/socket.c in the Linux kernel allowed remote attackers to
     execute arbitrary code via vectors involving a recvmmsg system call that
     is mishandled during error processing (bsc#1003253).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1807=1

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1807=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_55-52_42-default-4-2.1
      kgraft-patch-3_12_55-52_42-xen-4-2.1

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_55-52_42-default-4-2.1
      kgraft-patch-3_12_55-52_42-xen-4-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-7117.html
   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1003253
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 14 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3113-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_49 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1808=1

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1808=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_49-default-4-2.1
      kgraft-patch-3_12_60-52_49-xen-4-2.1

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_49-default-4-2.1
      kgraft-patch-3_12_60-52_49-xen-4-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3116-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.62-60_64_8 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1813=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_62-60_64_8-default-3-2.1
      kgraft-patch-3_12_62-60_64_8-xen-3-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 5 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3117-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.59-60_41 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1812=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_59-60_41-default-5-2.1
      kgraft-patch-3_12_59-60_41-xen-5-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for Linux Kernel Live Patch 11 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3119-1
Rating:             important
References:         #1003253 #1012183 #1012759
Cross-References:   CVE-2016-7117 CVE-2016-8655 CVE-2016-9555
                  
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.51-52_39 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).
   – CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
     function in net/socket.c in the Linux kernel allowed remote attackers to
     execute arbitrary code via vectors involving a recvmmsg system call that
     is mishandled during error processing (bsc#1003253).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1814=1

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1814=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_51-52_39-default-6-2.1
      kgraft-patch-3_12_51-52_39-xen-6-2.1

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_51-52_39-default-6-2.1
      kgraft-patch-3_12_51-52_39-xen-6-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-7117.html
   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1003253
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

SUSE Security Update: Security update for Linux Kernel Live Patch 2 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3093-1
Rating: important
References: #1003253 #1012183 #1012759
Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555

Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.51-60_25 fixes several issues.

The following security bugs were fixed:
– CVE-2016-8655: A race condition in the af_packet packet_set_ring
function could be used by local attackers to crash the kernel or gain
privileges (bsc#1012759).
– CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
the Linux kernel lacks chunk-length checking for the first chunk, which
allowed remote attackers to cause a denial of service (out-of-bounds
slab access) or possibly have unspecified other impact via crafted SCTP
data (bsc#1012183).
– CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
function in net/socket.c in the Linux kernel allowed remote attackers to
execute arbitrary code via vectors involving a recvmmsg system call that
is mishandled during error processing (bsc#1003253).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1799=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_51-60_25-default-7-2.1
kgraft-patch-3_12_51-60_25-xen-7-2.1

References:

https://www.suse.com/security/cve/CVE-2016-7117.html
https://www.suse.com/security/cve/CVE-2016-8655.html
https://www.suse.com/security/cve/CVE-2016-9555.html
https://bugzilla.suse.com/1003253
https://bugzilla.suse.com/1012183
https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 0 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3094-1
Rating: important
References: #1003253 #1012183 #1012759
Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555

Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.49-11 fixes several issues.

The following security bugs were fixed:
– CVE-2016-8655: A race condition in the af_packet packet_set_ring
function could be used by local attackers to crash the kernel or gain
privileges (bsc#1012759).
– CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
the Linux kernel lacks chunk-length checking for the first chunk, which
allowed remote attackers to cause a denial of service (out-of-bounds
slab access) or possibly have unspecified other impact via crafted SCTP
data (bsc#1012183).
– CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
function in net/socket.c in the Linux kernel allowed remote attackers to
execute arbitrary code via vectors involving a recvmmsg system call that
is mishandled during error processing (bsc#1003253).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1797=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_49-11-default-8-23.2
kgraft-patch-3_12_49-11-xen-8-23.2

References:

https://www.suse.com/security/cve/CVE-2016-7117.html
https://www.suse.com/security/cve/CVE-2016-8655.html
https://www.suse.com/security/cve/CVE-2016-9555.html
https://bugzilla.suse.com/1003253
https://bugzilla.suse.com/1012183
https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 3 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3098-1
Rating: important
References: #1003253 #1012183 #1012759
Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555

Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.53-60_30 fixes several issues.

The following security bugs were fixed:
– CVE-2016-8655: A race condition in the af_packet packet_set_ring
function could be used by local attackers to crash the kernel or gain
privileges (bsc#1012759).
– CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
the Linux kernel lacks chunk-length checking for the first chunk, which
allowed remote attackers to cause a denial of service (out-of-bounds
slab access) or possibly have unspecified other impact via crafted SCTP
data (bsc#1012183).
– CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
function in net/socket.c in the Linux kernel allowed remote attackers to
execute arbitrary code via vectors involving a recvmmsg system call that
is mishandled during error processing (bsc#1003253).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1800=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_53-60_30-default-6-2.1
kgraft-patch-3_12_53-60_30-xen-6-2.1

References:

https://www.suse.com/security/cve/CVE-2016-7117.html
https://www.suse.com/security/cve/CVE-2016-8655.html
https://www.suse.com/security/cve/CVE-2016-9555.html
https://bugzilla.suse.com/1003253
https://bugzilla.suse.com/1012183
https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 1 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3100-1
Rating: important
References: #1003253 #1012183 #1012759
Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555

Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.51-60_20 fixes several issues.

The following security bugs were fixed:
– CVE-2016-8655: A race condition in the af_packet packet_set_ring
function could be used by local attackers to crash the kernel or gain
privileges (bsc#1012759).
– CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
the Linux kernel lacks chunk-length checking for the first chunk, which
allowed remote attackers to cause a denial of service (out-of-bounds
slab access) or possibly have unspecified other impact via crafted SCTP
data (bsc#1012183).
– CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
function in net/socket.c in the Linux kernel allowed remote attackers to
execute arbitrary code via vectors involving a recvmmsg system call that
is mishandled during error processing (bsc#1003253).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1798=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_51-60_20-default-8-2.1
kgraft-patch-3_12_51-60_20-xen-8-2.1

References:

https://www.suse.com/security/cve/CVE-2016-7117.html
https://www.suse.com/security/cve/CVE-2016-8655.html
https://www.suse.com/security/cve/CVE-2016-9555.html
https://bugzilla.suse.com/1003253
https://bugzilla.suse.com/1012183
https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Linux Kernel Live Patch 4 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3104-1
Rating: important
References: #1003253 #1012183 #1012759
Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555

Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.57-60_35 fixes several issues.

The following security bugs were fixed:
– CVE-2016-8655: A race condition in the af_packet packet_set_ring
function could be used by local attackers to crash the kernel or gain
privileges (bsc#1012759).
– CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
the Linux kernel lacks chunk-length checking for the first chunk, which
allowed remote attackers to cause a denial of service (out-of-bounds
slab access) or possibly have unspecified other impact via crafted SCTP
data (bsc#1012183).
– CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
function in net/socket.c in the Linux kernel allowed remote attackers to
execute arbitrary code via vectors involving a recvmmsg system call that
is mishandled during error processing (bsc#1003253).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1801=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_57-60_35-default-5-2.1
kgraft-patch-3_12_57-60_35-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2016-7117.html
https://www.suse.com/security/cve/CVE-2016-8655.html
https://www.suse.com/security/cve/CVE-2016-9555.html
https://bugzilla.suse.com/1003253
https://bugzilla.suse.com/1012183
https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

 

   SUSE Security Update: Security update for Linux Kernel Live Patch 6 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3096-1
Rating:             important
References:         #1012183 #1012759
Cross-References:   CVE-2016-8655 CVE-2016-9555
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.59-60_45 fixes several issues.

   The following security bugs were fixed:
   – CVE-2016-8655: A race condition in the af_packet packet_set_ring
     function could be used by local attackers to crash the kernel or gain
     privileges (bsc#1012759).
   – CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
     the Linux kernel lacks chunk-length checking for the first chunk, which
     allowed remote attackers to cause a denial of service (out-of-bounds
     slab access) or possibly have unspecified other impact via crafted SCTP
     data (bsc#1012183).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1802=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_59-60_45-default-5-2.1
      kgraft-patch-3_12_59-60_45-xen-5-2.1

References:

   https://www.suse.com/security/cve/CVE-2016-8655.html
   https://www.suse.com/security/cve/CVE-2016-9555.html
   https://bugzilla.suse.com/1012183
   https://bugzilla.suse.com/1012759


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
 

AutorTomislav Protega
Cert idNCERT-REF-2016-12-0090-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-tornado

Otkriven je sigurnosni nedostatak u programskom paketu python-tornado za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuju zaobilaženje XSRF zaštite....

Close