Security update for kernel live patch 2

Announcement ID: SUSE-SU-2016:0384-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2015-8539 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

This kernel live patch for Linux Kernel 3.12.36-38.1 fixes security issues and bugs:

Security issues fixed: - CVE-2015-8539: A negatively instantiated user key could have been used by a local user to leverage privileges (bnc#958601).

  • CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable Datagram Sockets (RDS) implementation allowing a local user to cause system DoS. A verification was missing that the underlying transport exists when a connection was created. (bsc#953052)

  • CVE-2015-7990: RDS: Verify the underlying transport exists before creating a connection, preventing possible DoS (bsc#953052).

  • CVE-2015-7872: Possible crash when trying to garbage collect an uninstantiated keyring (bsc#951542).

  • CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux kernel did not properly handle rename actions inside a bind mount, which allowed local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack (bnc#951625).

Non-security bugfix were also done: - xfs: Fix lost direct IO write in the last block (bsc#954005). - simple fix in kallsyms initialization (bsc#940342 bsc#916225)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2016-224=1 SUSE-SLE-Live-Patching-12-2016-220=1 SUSE-SLE-Live-Patching-12-2016-219=1 SUSE-SLE-Live-Patching-12-2016-223=1 SUSE-SLE-Live-Patching-12-2016-206=1 SUSE-SLE-Live-Patching-12-2016-222=1 SUSE-SLE-Live-Patching-12-2016-249=1 SUSE-SLE-Live-Patching-12-2016-221=1

Package List:

  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-3_12_36-38-default-5-2.1
    • kgraft-patch-3_12_48-52_27-xen-2-2.1
    • kgraft-patch-3_12_44-52_10-xen-3-2.1
    • kgraft-patch-3_12_48-52_27-default-2-2.1
    • kgraft-patch-3_12_32-33-default-5-2.1
    • kgraft-patch-3_12_38-44-xen-4-2.1
    • kgraft-patch-3_12_44-52_18-default-3-2.1
    • kgraft-patch-3_12_39-47-default-4-2.1
    • kgraft-patch-3_12_39-47-xen-4-2.1
    • kgraft-patch-3_12_36-38-xen-5-2.1
    • kgraft-patch-3_12_32-33-xen-5-2.1
    • kgraft-patch-3_12_38-44-default-4-2.1
    • kgraft-patch-3_12_43-52_6-xen-4-2.1
    • kgraft-patch-3_12_44-52_10-default-3-2.1
    • kgraft-patch-3_12_43-52_6-default-4-2.1
    • kgraft-patch-3_12_44-52_18-xen-3-2.1

References: