Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: SUSE-SU-2016:1709-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Public Cloud 12, SUSE Linux Enterprise Live Patching 12, SUSE Linux Enterprise Workstation Extension 12-SP1, SUSE Linux Enterprise Desktop 12-SP1, SUSE Linux Enterprise Software Development Kit 12-SP1, SUSE Linux Enterprise Server 12-SP1
Datum: Do, 30. Juni 2016, 22:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1709-1
Rating: important
References: #971770 #972124 #981143 #983394 #986362
Cross-References: CVE-2016-4998
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:


The SUSE Linux Enterprise 12 kernel was updated to receive critical
security and bugfixes.

Security issue fixed:
- CVE-2016-4997: A buffer overflow in 32bit compat_setsockopt iptables
handling could lead to a local privilege escalation. (bsc#986362)

The following non-security bugs were fixed:
- KVM: x86: expose invariant tsc cpuid bit (v2) (bsc#971770).
- block: do not check request size in blk_cloned_rq_check_limits()
(bsc#972124).
- rbd: handle OBJ_REQUEST_SG types for copyup (bsc#983394).
- target/rbd: do not put snap_context twice (bsc#981143).
- target/rbd: remove caw_mutex usage (bsc#981143).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1012=1

- SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1012=1

- SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1012=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-1012=1

- SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1012=1

- SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1012=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

kernel-default-debuginfo-3.12.59-60.45.2
kernel-default-debugsource-3.12.59-60.45.2
kernel-default-extra-3.12.59-60.45.2
kernel-default-extra-debuginfo-3.12.59-60.45.2

- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x
x86_64):

kernel-obs-build-3.12.59-60.45.3
kernel-obs-build-debugsource-3.12.59-60.45.3

- SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

kernel-docs-3.12.59-60.45.4

- SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

kernel-default-3.12.59-60.45.2
kernel-default-base-3.12.59-60.45.2
kernel-default-base-debuginfo-3.12.59-60.45.2
kernel-default-debuginfo-3.12.59-60.45.2
kernel-default-debugsource-3.12.59-60.45.2
kernel-default-devel-3.12.59-60.45.2
kernel-syms-3.12.59-60.45.1

- SUSE Linux Enterprise Server 12-SP1 (x86_64):

kernel-xen-3.12.59-60.45.2
kernel-xen-base-3.12.59-60.45.2
kernel-xen-base-debuginfo-3.12.59-60.45.2
kernel-xen-debuginfo-3.12.59-60.45.2
kernel-xen-debugsource-3.12.59-60.45.2
kernel-xen-devel-3.12.59-60.45.2

- SUSE Linux Enterprise Server 12-SP1 (noarch):

kernel-devel-3.12.59-60.45.1
kernel-macros-3.12.59-60.45.1
kernel-source-3.12.59-60.45.1

- SUSE Linux Enterprise Server 12-SP1 (s390x):

kernel-default-man-3.12.59-60.45.2

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.59-60.45.2
kernel-ec2-debuginfo-3.12.59-60.45.2
kernel-ec2-debugsource-3.12.59-60.45.2
kernel-ec2-devel-3.12.59-60.45.2
kernel-ec2-extra-3.12.59-60.45.2
kernel-ec2-extra-debuginfo-3.12.59-60.45.2

- SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_59-60_45-default-1-2.3
kgraft-patch-3_12_59-60_45-xen-1-2.3

- SUSE Linux Enterprise Desktop 12-SP1 (noarch):

kernel-devel-3.12.59-60.45.1
kernel-macros-3.12.59-60.45.1
kernel-source-3.12.59-60.45.1

- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

kernel-default-3.12.59-60.45.2
kernel-default-debuginfo-3.12.59-60.45.2
kernel-default-debugsource-3.12.59-60.45.2
kernel-default-devel-3.12.59-60.45.2
kernel-default-extra-3.12.59-60.45.2
kernel-default-extra-debuginfo-3.12.59-60.45.2
kernel-syms-3.12.59-60.45.1
kernel-xen-3.12.59-60.45.2
kernel-xen-debuginfo-3.12.59-60.45.2
kernel-xen-debugsource-3.12.59-60.45.2
kernel-xen-devel-3.12.59-60.45.2


References:

https://www.suse.com/security/cve/CVE-2016-4998.html
https://bugzilla.suse.com/971770
https://bugzilla.suse.com/972124
https://bugzilla.suse.com/981143
https://bugzilla.suse.com/983394
https://bugzilla.suse.com/986362

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung