Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: openSUSE-SU-2016:0537-1
Distribution: SUSE
Plattformen: openSUSE 13.2
Datum: Mo, 22. Februar 2016, 18:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
Applikationen: Linux

Originalnachricht

   openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0537-1
Rating: important
References: #907378 #961500 #963767 #965308 #965356
Cross-References: CVE-2016-0723 CVE-2016-2069
Affected Products:
openSUSE 13.2
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:


The openSUSE 13.2 kernel was updated to receive security and bugfixes.

It also fixes a regression that caused the Chromium sandbox to no longer
work (bsc#965356).

Following security bugs were fixed:
- CVE-2016-2069: A flaw was discovered in a way the Linux deals with
paging structures. When Linux invalidates a paging structure that is not
in use locally, it could, in principle, race against another CPU that is
switching to a process that uses the paging structure in question,
causing a local denial service (machine crash). (bnc#963767).
- CVE-2016-0723: Race condition in the tty_ioctl function in
drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain
sensitive information from kernel memory or cause a denial of service
(use-after-free and system crash) by making a TIOCGETD ioctl call during
processing of a TIOCSETD ioctl call (bnc#961500).

The following non-security bugs were fixed:
- Bluetooth: ath3k: workaround the compatibility issue with xHCI
controller (bnc#907378).
- kABI fix for addition of user_namespace.flags field (bnc#965308,
bnc#965356).
- userns: Add a knob to disable setgroups on a per user namespace basis
(bnc#965308, bnc#965356).
- userns: Allow setting gid_maps without privilege when setgroups is
disabled (bnc#965308, bnc#965356).
- userns: Rename id_map_mutex to userns_state_mutex (bnc#965308,
bnc#965356).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-256=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i686 x86_64):

kernel-debug-3.16.7-35.1
kernel-debug-base-3.16.7-35.1
kernel-debug-base-debuginfo-3.16.7-35.1
kernel-debug-debuginfo-3.16.7-35.1
kernel-debug-debugsource-3.16.7-35.1
kernel-debug-devel-3.16.7-35.1
kernel-debug-devel-debuginfo-3.16.7-35.1
kernel-desktop-3.16.7-35.1
kernel-desktop-base-3.16.7-35.1
kernel-desktop-base-debuginfo-3.16.7-35.1
kernel-desktop-debuginfo-3.16.7-35.1
kernel-desktop-debugsource-3.16.7-35.1
kernel-desktop-devel-3.16.7-35.1
kernel-ec2-base-debuginfo-3.16.7-35.1
kernel-ec2-debuginfo-3.16.7-35.1
kernel-ec2-debugsource-3.16.7-35.1
kernel-vanilla-3.16.7-35.1
kernel-vanilla-debuginfo-3.16.7-35.1
kernel-vanilla-debugsource-3.16.7-35.1
kernel-vanilla-devel-3.16.7-35.1
kernel-xen-3.16.7-35.1
kernel-xen-base-3.16.7-35.1
kernel-xen-base-debuginfo-3.16.7-35.1
kernel-xen-debuginfo-3.16.7-35.1
kernel-xen-debugsource-3.16.7-35.1
kernel-xen-devel-3.16.7-35.1

- openSUSE 13.2 (i586 x86_64):

bbswitch-0.8-3.17.1
bbswitch-debugsource-0.8-3.17.1
bbswitch-kmp-default-0.8_k3.16.7_35-3.17.1
bbswitch-kmp-default-debuginfo-0.8_k3.16.7_35-3.17.1
bbswitch-kmp-desktop-0.8_k3.16.7_35-3.17.1
bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_35-3.17.1
bbswitch-kmp-xen-0.8_k3.16.7_35-3.17.1
bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_35-3.17.1
cloop-2.639-14.17.1
cloop-debuginfo-2.639-14.17.1
cloop-debugsource-2.639-14.17.1
cloop-kmp-default-2.639_k3.16.7_35-14.17.1
cloop-kmp-default-debuginfo-2.639_k3.16.7_35-14.17.1
cloop-kmp-desktop-2.639_k3.16.7_35-14.17.1
cloop-kmp-desktop-debuginfo-2.639_k3.16.7_35-14.17.1
cloop-kmp-xen-2.639_k3.16.7_35-14.17.1
cloop-kmp-xen-debuginfo-2.639_k3.16.7_35-14.17.1
crash-7.0.8-17.1
crash-debuginfo-7.0.8-17.1
crash-debugsource-7.0.8-17.1
crash-devel-7.0.8-17.1
crash-doc-7.0.8-17.1
crash-eppic-7.0.8-17.1
crash-eppic-debuginfo-7.0.8-17.1
crash-gcore-7.0.8-17.1
crash-gcore-debuginfo-7.0.8-17.1
crash-kmp-default-7.0.8_k3.16.7_35-17.1
crash-kmp-default-debuginfo-7.0.8_k3.16.7_35-17.1
crash-kmp-desktop-7.0.8_k3.16.7_35-17.1
crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_35-17.1
crash-kmp-xen-7.0.8_k3.16.7_35-17.1
crash-kmp-xen-debuginfo-7.0.8_k3.16.7_35-17.1
hdjmod-debugsource-1.28-18.18.1
hdjmod-kmp-default-1.28_k3.16.7_35-18.18.1
hdjmod-kmp-default-debuginfo-1.28_k3.16.7_35-18.18.1
hdjmod-kmp-desktop-1.28_k3.16.7_35-18.18.1
hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_35-18.18.1
hdjmod-kmp-xen-1.28_k3.16.7_35-18.18.1
hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_35-18.18.1
ipset-6.23-17.1
ipset-debuginfo-6.23-17.1
ipset-debugsource-6.23-17.1
ipset-devel-6.23-17.1
ipset-kmp-default-6.23_k3.16.7_35-17.1
ipset-kmp-default-debuginfo-6.23_k3.16.7_35-17.1
ipset-kmp-desktop-6.23_k3.16.7_35-17.1
ipset-kmp-desktop-debuginfo-6.23_k3.16.7_35-17.1
ipset-kmp-xen-6.23_k3.16.7_35-17.1
ipset-kmp-xen-debuginfo-6.23_k3.16.7_35-17.1
kernel-default-3.16.7-35.1
kernel-default-base-3.16.7-35.1
kernel-default-base-debuginfo-3.16.7-35.1
kernel-default-debuginfo-3.16.7-35.1
kernel-default-debugsource-3.16.7-35.1
kernel-default-devel-3.16.7-35.1
kernel-ec2-3.16.7-35.1
kernel-ec2-base-3.16.7-35.1
kernel-ec2-devel-3.16.7-35.1
kernel-obs-build-3.16.7-35.2
kernel-obs-build-debugsource-3.16.7-35.2
kernel-obs-qa-3.16.7-35.1
kernel-obs-qa-xen-3.16.7-35.1
kernel-syms-3.16.7-35.1
libipset3-6.23-17.1
libipset3-debuginfo-6.23-17.1
pcfclock-0.44-260.17.1
pcfclock-debuginfo-0.44-260.17.1
pcfclock-debugsource-0.44-260.17.1
pcfclock-kmp-default-0.44_k3.16.7_35-260.17.1
pcfclock-kmp-default-debuginfo-0.44_k3.16.7_35-260.17.1
pcfclock-kmp-desktop-0.44_k3.16.7_35-260.17.1
pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_35-260.17.1
python-virtualbox-4.3.36-43.2
python-virtualbox-debuginfo-4.3.36-43.2
vhba-kmp-debugsource-20140629-2.17.1
vhba-kmp-default-20140629_k3.16.7_35-2.17.1
vhba-kmp-default-debuginfo-20140629_k3.16.7_35-2.17.1
vhba-kmp-desktop-20140629_k3.16.7_35-2.17.1
vhba-kmp-desktop-debuginfo-20140629_k3.16.7_35-2.17.1
vhba-kmp-xen-20140629_k3.16.7_35-2.17.1
vhba-kmp-xen-debuginfo-20140629_k3.16.7_35-2.17.1
virtualbox-4.3.36-43.2
virtualbox-debuginfo-4.3.36-43.2
virtualbox-debugsource-4.3.36-43.2
virtualbox-devel-4.3.36-43.2
virtualbox-guest-kmp-default-4.3.36_k3.16.7_35-43.2
virtualbox-guest-kmp-default-debuginfo-4.3.36_k3.16.7_35-43.2
virtualbox-guest-kmp-desktop-4.3.36_k3.16.7_35-43.2
virtualbox-guest-kmp-desktop-debuginfo-4.3.36_k3.16.7_35-43.2
virtualbox-guest-tools-4.3.36-43.2
virtualbox-guest-tools-debuginfo-4.3.36-43.2
virtualbox-guest-x11-4.3.36-43.2
virtualbox-guest-x11-debuginfo-4.3.36-43.2
virtualbox-host-kmp-default-4.3.36_k3.16.7_35-43.2
virtualbox-host-kmp-default-debuginfo-4.3.36_k3.16.7_35-43.2
virtualbox-host-kmp-desktop-4.3.36_k3.16.7_35-43.2
virtualbox-host-kmp-desktop-debuginfo-4.3.36_k3.16.7_35-43.2
virtualbox-qt-4.3.36-43.2
virtualbox-qt-debuginfo-4.3.36-43.2
virtualbox-websrv-4.3.36-43.2
virtualbox-websrv-debuginfo-4.3.36-43.2
xen-debugsource-4.4.3_08-40.1
xen-devel-4.4.3_08-40.1
xen-libs-4.4.3_08-40.1
xen-libs-debuginfo-4.4.3_08-40.1
xen-tools-domU-4.4.3_08-40.1
xen-tools-domU-debuginfo-4.4.3_08-40.1
xtables-addons-2.6-17.1
xtables-addons-debuginfo-2.6-17.1
xtables-addons-debugsource-2.6-17.1
xtables-addons-kmp-default-2.6_k3.16.7_35-17.1
xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_35-17.1
xtables-addons-kmp-desktop-2.6_k3.16.7_35-17.1
xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_35-17.1
xtables-addons-kmp-xen-2.6_k3.16.7_35-17.1
xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_35-17.1

- openSUSE 13.2 (noarch):

kernel-devel-3.16.7-35.1
kernel-docs-3.16.7-35.2
kernel-macros-3.16.7-35.1
kernel-source-3.16.7-35.1
kernel-source-vanilla-3.16.7-35.1
virtualbox-guest-desktop-icons-4.3.36-43.2
virtualbox-host-source-4.3.36-43.2

- openSUSE 13.2 (x86_64):

xen-4.4.3_08-40.1
xen-doc-html-4.4.3_08-40.1
xen-kmp-default-4.4.3_08_k3.16.7_35-40.1
xen-kmp-default-debuginfo-4.4.3_08_k3.16.7_35-40.1
xen-kmp-desktop-4.4.3_08_k3.16.7_35-40.1
xen-kmp-desktop-debuginfo-4.4.3_08_k3.16.7_35-40.1
xen-libs-32bit-4.4.3_08-40.1
xen-libs-debuginfo-32bit-4.4.3_08-40.1
xen-tools-4.4.3_08-40.1
xen-tools-debuginfo-4.4.3_08-40.1

- openSUSE 13.2 (i686):

kernel-pae-3.16.7-35.1
kernel-pae-base-3.16.7-35.1
kernel-pae-base-debuginfo-3.16.7-35.1
kernel-pae-debuginfo-3.16.7-35.1
kernel-pae-debugsource-3.16.7-35.1
kernel-pae-devel-3.16.7-35.1

- openSUSE 13.2 (i586):

bbswitch-kmp-pae-0.8_k3.16.7_35-3.17.1
bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_35-3.17.1
cloop-kmp-pae-2.639_k3.16.7_35-14.17.1
cloop-kmp-pae-debuginfo-2.639_k3.16.7_35-14.17.1
crash-kmp-pae-7.0.8_k3.16.7_35-17.1
crash-kmp-pae-debuginfo-7.0.8_k3.16.7_35-17.1
hdjmod-kmp-pae-1.28_k3.16.7_35-18.18.1
hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_35-18.18.1
ipset-kmp-pae-6.23_k3.16.7_35-17.1
ipset-kmp-pae-debuginfo-6.23_k3.16.7_35-17.1
pcfclock-kmp-pae-0.44_k3.16.7_35-260.17.1
pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_35-260.17.1
vhba-kmp-pae-20140629_k3.16.7_35-2.17.1
vhba-kmp-pae-debuginfo-20140629_k3.16.7_35-2.17.1
virtualbox-guest-kmp-pae-4.3.36_k3.16.7_35-43.2
virtualbox-guest-kmp-pae-debuginfo-4.3.36_k3.16.7_35-43.2
virtualbox-host-kmp-pae-4.3.36_k3.16.7_35-43.2
virtualbox-host-kmp-pae-debuginfo-4.3.36_k3.16.7_35-43.2
xtables-addons-kmp-pae-2.6_k3.16.7_35-17.1
xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_35-17.1


References:

https://www.suse.com/security/cve/CVE-2016-0723.html
https://www.suse.com/security/cve/CVE-2016-2069.html
https://bugzilla.suse.com/907378
https://bugzilla.suse.com/961500
https://bugzilla.suse.com/963767
https://bugzilla.suse.com/965308
https://bugzilla.suse.com/965356

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung