Lucene search

K
suseSuseSUSE-SU-2017:0293-1
HistoryJan 26, 2017 - 8:08 p.m.

Security update for Linux Kernel Live Patch 2 for SLE 12 SP2 (important)

2017-01-2620:08:41
lists.opensuse.org
40

0.0004 Low

EPSS

Percentile

8.6%

This update for the Linux Kernel 4.4.21-84 fixes several issues.

The following security bugs were fixed:

  • CVE-2016-10088: The sg implementation in the Linux kernel did not
    properly restrict write operations in situations where the KERNEL_DS
    option is set, which allowed local users to read or write to arbitrary
    kernel memory locations or cause a denial of service (use-after-free) by
    leveraging access to a /dev/sg device, related to block/bsg.c and
    drivers/scsi/sg.c. NOTE: this vulnerability exists because of an
    incomplete fix for CVE-2016-9576 (bsc#1019079).
  • CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in
    sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed
    local users to cause a denial of service (use-after-free) or possibly
    have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START
    command (bsc#1013543).
  • CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in
    the Linux kernel did not properly restrict the type of iterator, which
    allowed local users to read or write to arbitrary kernel memory
    locations or cause a denial of service (use-after-free) by leveraging
    access to a /dev/sg device (bsc#1014271). before 4.8.14