[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:2006-1 -- Suse 12

ID: oval:org.secpod.oval:def:400657Date: (C)2016-12-27   (M)2023-12-07
Class: PATCHFamily: unix




This update for the Linux Kernel 3.12.55-52_42 fixes several issues. The following security bugs were fixed: - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service via vectors involving a crafted keyctl request2 command . - CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling . - CVE-2016-4565: The InfiniBand stack in the Linux kernel incorrectly relied on the write system call, which allowed local users to cause a denial of service or possibly have unspecified other impact via a uAPI interface . - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux kernel allowed local users to gain privileges via crafted ASN.1 data . - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c . - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service or possibly have unspecified other impact by unplugging a USB hub device . - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service via an IPT_SO_SET_REPLACE setsockopt call . - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service via crafted epoll_ctl calls .

Platform:
SUSE Linux Enterprise Server 12
Product:
kgraft-patch
Reference:
SUSE-SU-2016:2006-1
CVE-2013-7446
CVE-2015-8816
CVE-2016-0758
CVE-2016-1583
CVE-2016-2053
CVE-2016-3134
CVE-2016-4470
CVE-2016-4565
CVE    8
CVE-2016-0758
CVE-2016-3134
CVE-2016-1583
CVE-2016-2053
...
CPE    2
cpe:/o:suse:suse_linux_enterprise_server:12
cpe:/o:kernel:kgraft_patch

© SecPod Technologies