Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: SUSE-SU-2016:2655-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12, SUSE Linux Enterprise Server 12-LTSS
Datum: Mi, 26. Oktober 2016, 22:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for Linux Kernel Live Patch 12 for SLE
12
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:2655-1
Rating: important
References: #1004419 #986377
Cross-References: CVE-2016-4997 CVE-2016-5195
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.55-52_42 fixes several issues.

The following security bugs were fixed:
- CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed,
which is reportedly exploited in the wild (bsc#1004419).
- CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE
setsockopt implementations in the netfilter subsystem in the Linux
kernel allowed local users to gain privileges or cause a denial of
service (memory corruption) by leveraging in-container root access to
provide a crafted offset value that triggers an unintended decrement
(bsc#986377).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2016-1559=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2016-1559=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

kgraft-patch-3_12_55-52_42-default-3-2.1
kgraft-patch-3_12_55-52_42-xen-3-2.1

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_55-52_42-default-3-2.1
kgraft-patch-3_12_55-52_42-xen-3-2.1


References:

https://www.suse.com/security/cve/CVE-2016-4997.html
https://www.suse.com/security/cve/CVE-2016-5195.html
https://bugzilla.suse.com/1004419
https://bugzilla.suse.com/986377

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung