Security update for Linux Kernel Live Patch 4

Announcement ID: SUSE-SU-2016:1040-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2015-8812 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-0774 ( NVD ): 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2016-2384 ( NVD ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.39-47.1 fixes the following issues:

  • CVE-2016-2384: A malicious USB device could cause a kernel crash in the alsa usb-audio driver. (bsc#967773)

  • CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the network was considered congested. The kernel would incorrectly misinterpret the congestion as an error condition and incorrectly free/clean up the skb. When the device would then send the skb's queued, these structures would be referenced and may panic the system or allow an attacker to escalate privileges in a use-after-free scenario. (bsc#966683)

  • CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic read from pipe was fixed (bsc#964732).

  • CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here." (bsc#960563)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2016-615=1 SUSE-SLE-Live-Patching-12-2016-623=1 SUSE-SLE-Live-Patching-12-2016-616=1 SUSE-SLE-Live-Patching-12-2016-618=1 SUSE-SLE-Live-Patching-12-2016-617=1 SUSE-SLE-Live-Patching-12-2016-613=1 SUSE-SLE-Live-Patching-12-2016-612=1 SUSE-SLE-Live-Patching-12-2016-611=1 SUSE-SLE-Live-Patching-12-2016-610=1 SUSE-SLE-Live-Patching-12-2016-609=1 SUSE-SLE-Live-Patching-12-2016-622=1 SUSE-SLE-Live-Patching-12-2016-619=1

Package List:

  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-3_12_49-11-xen-4-11.2
    • kgraft-patch-3_12_51-60_20-default-4-2.1
    • kgraft-patch-3_12_44-52_10-default-5-2.1
    • kgraft-patch-3_12_51-52_34-xen-4-2.1
    • kgraft-patch-3_12_49-11-default-4-11.2
    • kgraft-patch-3_12_53-60_30-xen-2-2.1
    • kgraft-patch-3_12_51-60_25-default-3-2.1
    • kgraft-patch-3_12_48-52_27-default-4-2.1
    • kgraft-patch-3_12_43-52_6-default-6-2.1
    • kgraft-patch-3_12_44-52_18-xen-5-2.1
    • kgraft-patch-3_12_39-47-xen-6-2.1
    • kgraft-patch-3_12_51-52_39-default-3-2.1
    • kgraft-patch-3_12_51-52_31-xen-4-2.1
    • kgraft-patch-3_12_51-60_25-xen-3-2.1
    • kgraft-patch-3_12_48-52_27-xen-4-2.1
    • kgraft-patch-3_12_39-47-default-6-2.1
    • kgraft-patch-3_12_51-52_39-xen-3-2.1
    • kgraft-patch-3_12_51-52_31-default-4-2.1
    • kgraft-patch-3_12_43-52_6-xen-6-2.1
    • kgraft-patch-3_12_51-60_20-xen-4-2.1
    • kgraft-patch-3_12_51-52_34-default-4-2.1
    • kgraft-patch-3_12_53-60_30-default-2-2.1
    • kgraft-patch-3_12_44-52_10-xen-5-2.1
    • kgraft-patch-3_12_44-52_18-default-5-2.1

References: