Basic search

K
suseSuseSUSE-SU-2017:0294-1
HistoryJan 26, 2017 - 8:09 p.m.

Security update for Linux Kernel Live Patch 10 for SLE 12 SP1 (important)

2017-01-2620:09:29
lists.opensuse.org
26

0.0004 Low

EPSS

Percentile

8.6%

This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.

The following security bugs were fixed:

  • CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in
    sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed
    local users to cause a denial of service (use-after-free) or possibly
    have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START
    command (bsc#1013543).
  • CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in
    the Linux kernel did not properly restrict the type of iterator, which
    allowed local users to read or write to arbitrary kernel memory
    locations or cause a denial of service (use-after-free) by leveraging
    access to a /dev/sg device (bsc#1014271).

0.0004 Low

EPSS

Percentile

8.6%

Related for SUSE-SU-2017:0294-1