Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2018:1007-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Fr, 20. April 2018, 21:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1068
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 13
for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1007-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.74-92_38 fixes several issues.

The following security issues were fixed:

- CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
- CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
- CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
- CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-712=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-712=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_74-92_38-default-7-2.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_74-92_38-default-7-2.2


References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung