Login
Newsletter
Werbung

Sicherheit: Denial of Service in util-linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in util-linux
ID: openSUSE-SU-2017:0589-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.2
Datum: Do, 2. März 2017, 16:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2616
Applikationen: util-linux

Originalnachricht

   openSUSE Security Update: Security update for util-linux
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:0589-1
Rating: important
References: #1008965 #1012504 #1012632 #1019332 #1020077
#1020985 #1023041
Cross-References: CVE-2017-2616
Affected Products:
openSUSE Leap 42.2
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is
now available.

Description:


This update for util-linux fixes the following issues:

This security issue was fixed:

- CVE-2017-2616: In su with PAM support it was possible for local users to
send SIGKILL to selected other processes with root privileges
(bsc#1023041).

This non-security issues were fixed:

- lscpu: Implement WSL detection and work around crash (bsc#1019332)
- fstrim: De-duplicate btrfs sub-volumes for "fstrim -a" and bind
mounts
(bsc#1020077)
- Fix regressions in safe loop re-use patch set for libmount (bsc#1012504)
- Disable ro checks for mtab (bsc#1012632)
- Ensure that the option "users,exec,dev,suid" work as expected on
NFS
mounts (bsc#1008965)
- Fix empty slave detection to prevent 100% CPU load in some cases
(bsc#1020985)

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-306=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (i586 x86_64):

libblkid-devel-2.28-10.1
libblkid-devel-static-2.28-10.1
libblkid1-2.28-10.1
libblkid1-debuginfo-2.28-10.1
libfdisk-devel-2.28-10.1
libfdisk-devel-static-2.28-10.1
libfdisk1-2.28-10.1
libfdisk1-debuginfo-2.28-10.1
libmount-devel-2.28-10.1
libmount-devel-static-2.28-10.1
libmount1-2.28-10.1
libmount1-debuginfo-2.28-10.1
libsmartcols-devel-2.28-10.1
libsmartcols-devel-static-2.28-10.1
libsmartcols1-2.28-10.1
libsmartcols1-debuginfo-2.28-10.1
libuuid-devel-2.28-10.1
libuuid-devel-static-2.28-10.1
libuuid1-2.28-10.1
libuuid1-debuginfo-2.28-10.1
python-libmount-2.28-10.2
python-libmount-debuginfo-2.28-10.2
python-libmount-debugsource-2.28-10.2
util-linux-2.28-10.1
util-linux-debuginfo-2.28-10.1
util-linux-debugsource-2.28-10.1
util-linux-systemd-2.28-10.1
util-linux-systemd-debuginfo-2.28-10.1
util-linux-systemd-debugsource-2.28-10.1
uuidd-2.28-10.1
uuidd-debuginfo-2.28-10.1

- openSUSE Leap 42.2 (x86_64):

libblkid-devel-32bit-2.28-10.1
libblkid1-32bit-2.28-10.1
libblkid1-debuginfo-32bit-2.28-10.1
libmount-devel-32bit-2.28-10.1
libmount1-32bit-2.28-10.1
libmount1-debuginfo-32bit-2.28-10.1
libuuid-devel-32bit-2.28-10.1
libuuid1-32bit-2.28-10.1
libuuid1-debuginfo-32bit-2.28-10.1

- openSUSE Leap 42.2 (noarch):

util-linux-lang-2.28-10.1


References:

https://www.suse.com/security/cve/CVE-2017-2616.html
https://bugzilla.suse.com/1008965
https://bugzilla.suse.com/1012504
https://bugzilla.suse.com/1012632
https://bugzilla.suse.com/1019332
https://bugzilla.suse.com/1020077
https://bugzilla.suse.com/1020985
https://bugzilla.suse.com/1023041

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung