SUSE-SU-2017:0226-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:0226-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:0226-1
Related
Published
2017-01-20T12:31:07Z
Modified
2017-01-20T12:31:07Z
Summary
Security update for Linux Kernel Live Patch 7 for SLE 12 SP1
Details

This update for the Linux Kernel 3.12.62-60_62 fixes several issues.

The following security bugs were fixed: - CVE-2016-9794: Race condition in the sndpcmperiodelapsed function in sound/core/pcmlib.c in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRVPCMTRIGGERSTART command (bsc#1013543). - CVE-2016-8632: The tipcmsgbuild function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAPNETADMIN capability (bsc#1012852). - CVE-2016-9576: The blkrqmapuser_iov function in block/blk-map.c in the Linux kernel did not properly restrict the type of iterator, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device (bsc#1014271).

References

Affected packages

SUSE:Linux Enterprise Live Patching 12 / kgraft-patch-SLE12-SP1_Update_7

Package

Name
kgraft-patch-SLE12-SP1_Update_7
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_7&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_62-60_62-xen": "5-2.1",
            "kgraft-patch-3_12_62-60_62-default": "5-2.1"
        }
    ]
}