openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:3085-1
Rating:             important
References:         #1003606 #1006827 #1008557 #1011913 #1013001 
                    #1013604 #1014120 #981825 
Cross-References:   CVE-2016-9576
Affected Products:
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that solves one vulnerability and has 7 fixes is
   now available.

Description:



   The openSUSE 14.2 kernel was updated to receive various security and
   bugfixes.

   The following security bugs were fixed:

   - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver
     allows users with write access to /dev/sg* or /dev/bsg* to elevate their
     privileges (bsc#1013604).

   The following non-security bugs were fixed:

   - 8250_pci: Fix potential use-after-free in error path (bsc#1013001).
   - block_dev: do not test bdev->bd_contains when it is not stable
     (bsc#1008557).
   - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug()
     (bsc#1014120).
   - drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120).
   - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init()
     (bsc#1014120).
   - drm/i915: Enable polling when we do not have hpd (bsc#1014120).
   - i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913).
   - i2c: designware-baytrail: Pass dw_i2c_dev into helper functions
     (bsc#1011913).
   - i2c: designware: Prevent runtime suspend during adapter registration
     (bsc#1011913).
   - i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
     (bsc#1011913).
   - i2c: designware: retry transfer on transient failure (bsc#1011913).
   - powerpc/xmon: Add xmon command to dump process/task similar to ps(1)
     (fate#322020).
   - sched/fair: Fix incorrect task group ->load_avg (bsc#981825).
   - serial: 8250_pci: Detach low-level driver during PCI error recovery
     (bsc#1013001).
   - target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606).
   - x86/PCI: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2016-1438=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.2 (x86_64):

      kernel-debug-4.4.36-8.1
      kernel-debug-base-4.4.36-8.1
      kernel-debug-base-debuginfo-4.4.36-8.1
      kernel-debug-debuginfo-4.4.36-8.1
      kernel-debug-debugsource-4.4.36-8.1
      kernel-debug-devel-4.4.36-8.1
      kernel-debug-devel-debuginfo-4.4.36-8.1
      kernel-default-4.4.36-8.1
      kernel-default-base-4.4.36-8.1
      kernel-default-base-debuginfo-4.4.36-8.1
      kernel-default-debuginfo-4.4.36-8.1
      kernel-default-debugsource-4.4.36-8.1
      kernel-default-devel-4.4.36-8.1
      kernel-obs-build-4.4.36-8.1
      kernel-obs-build-debugsource-4.4.36-8.1
      kernel-obs-qa-4.4.36-8.1
      kernel-syms-4.4.36-8.1
      kernel-vanilla-4.4.36-8.1
      kernel-vanilla-base-4.4.36-8.1
      kernel-vanilla-base-debuginfo-4.4.36-8.1
      kernel-vanilla-debuginfo-4.4.36-8.1
      kernel-vanilla-debugsource-4.4.36-8.1
      kernel-vanilla-devel-4.4.36-8.1

   - openSUSE Leap 42.2 (noarch):

      kernel-devel-4.4.36-8.1
      kernel-docs-4.4.36-8.2
      kernel-docs-html-4.4.36-8.2
      kernel-docs-pdf-4.4.36-8.2
      kernel-macros-4.4.36-8.1
      kernel-source-4.4.36-8.1
      kernel-source-vanilla-4.4.36-8.1


References:

   https://www.suse.com/security/cve/CVE-2016-9576.html
   https://bugzilla.suse.com/1003606
   https://bugzilla.suse.com/1006827
   https://bugzilla.suse.com/1008557
   https://bugzilla.suse.com/1011913
   https://bugzilla.suse.com/1013001
   https://bugzilla.suse.com/1013604
   https://bugzilla.suse.com/1014120
   https://bugzilla.suse.com/981825

openSUSE: 2016:3085-1: important: the Linux Kernel

December 12, 2016
An update that solves one vulnerability and has 7 fixes is An update that solves one vulnerability and has 7 fixes is An update that solves one vulnerability and has 7 fixes is now...

Description

The openSUSE 14.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). The following non-security bugs were fixed: - 8250_pci: Fix potential use-after-free in error path (bsc#1013001). - block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557). - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (bsc#1014120). - drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120). - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() (bsc#1014120). - drm/i915: Enable polling when we do not have hpd (bsc#1014120). - i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913). - i2c: designware-baytrail: Pass dw_i2c_dev into helper functions (bsc#1011913). - i2c: designware: Prevent runtime suspend during adapter registration (bsc#1011913). - i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT (bsc#1011913). - i2c: designware: retry transfer on transient failure (bsc#1011913). - powerpc/xmon: Add xmon command to dump process/task similar to ps(1) (fate#322020). - sched/fair: Fix incorrect task group ->load_avg (bsc#981825). - serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001). - target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606). - x86/PCI: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827).

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1438=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.2 (x86_64): kernel-debug-4.4.36-8.1 kernel-debug-base-4.4.36-8.1 kernel-debug-base-debuginfo-4.4.36-8.1 kernel-debug-debuginfo-4.4.36-8.1 kernel-debug-debugsource-4.4.36-8.1 kernel-debug-devel-4.4.36-8.1 kernel-debug-devel-debuginfo-4.4.36-8.1 kernel-default-4.4.36-8.1 kernel-default-base-4.4.36-8.1 kernel-default-base-debuginfo-4.4.36-8.1 kernel-default-debuginfo-4.4.36-8.1 kernel-default-debugsource-4.4.36-8.1 kernel-default-devel-4.4.36-8.1 kernel-obs-build-4.4.36-8.1 kernel-obs-build-debugsource-4.4.36-8.1 kernel-obs-qa-4.4.36-8.1 kernel-syms-4.4.36-8.1 kernel-vanilla-4.4.36-8.1 kernel-vanilla-base-4.4.36-8.1 kernel-vanilla-base-debuginfo-4.4.36-8.1 kernel-vanilla-debuginfo-4.4.36-8.1 kernel-vanilla-debugsource-4.4.36-8.1 kernel-vanilla-devel-4.4.36-8.1 - openSUSE Leap 42.2 (noarch): kernel-devel-4.4.36-8.1 kernel-docs-4.4.36-8.2 kernel-docs-html-4.4.36-8.2 kernel-docs-pdf-4.4.36-8.2 kernel-macros-4.4.36-8.1 kernel-source-4.4.36-8.1 kernel-source-vanilla-4.4.36-8.1


References

https://www.suse.com/security/cve/CVE-2016-9576.html https://bugzilla.suse.com/1003606 https://bugzilla.suse.com/1006827 https://bugzilla.suse.com/1008557 https://bugzilla.suse.com/1011913 https://bugzilla.suse.com/1013001 https://bugzilla.suse.com/1013604 https://bugzilla.suse.com/1014120 https://bugzilla.suse.com/981825


Severity
Announcement ID: openSUSE-SU-2016:3085-1
Rating: important
Affected Products: openSUSE Leap 42.2

Related News