Basic search

K
suseSuseSUSE-SU-2017:0247-1
HistoryJan 21, 2017 - 3:11 p.m.

Security update for Linux Kernel Live Patch 10 for SLE 12 (important)

2017-01-2115:11:51
lists.opensuse.org
34

0.0004 Low

EPSS

Percentile

8.6%

This update for the Linux Kernel 3.12.51-52_34 fixes several issues.

The following security bugs were fixed:

  • CVE-2016-9806: Race condition in the netlink_dump function in
    net/netlink/af_netlink.c in the Linux kernel allowed local users to
    cause a denial of service (double free) or possibly have unspecified
    other impact via a crafted application that made sendmsg system calls,
    leading to a free operation associated with a new dump that started
    earlier than anticipated (bsc#1017589).
  • CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in
    sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed
    local users to cause a denial of service (use-after-free) or possibly
    have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START
    command (bsc#1013543).
  • CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the
    Linux kernel did not validate the relationship between the minimum
    fragment length and the maximum packet size, which allowed local users
    to gain privileges or cause a denial of service (heap-based buffer
    overflow) by leveraging the CAP_NET_ADMIN capability (bsc#1012852).
  • CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in
    the Linux kernel did not properly restrict the type of iterator, which
    allowed local users to read or write to arbitrary kernel memory
    locations or cause a denial of service (use-after-free) by leveraging
    access to a /dev/sg device (bsc#1014271).

0.0004 Low

EPSS

Percentile

8.6%

Related for SUSE-SU-2017:0247-1