Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: openSUSE-SU-2016:1798-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1
Datum: Do, 14. Juli 2016, 17:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5829
Applikationen: Linux

Originalnachricht

   openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1798-1
Rating: important
References: #970114 #970275 #978469 #980265 #983977 #984755
#986362 #986530 #986572
Cross-References: CVE-2016-4470 CVE-2016-4794 CVE-2016-4997
CVE-2016-5829
Affected Products:
openSUSE Leap 42.1
______________________________________________________________________________

An update that solves four vulnerabilities and has 5 fixes
is now available.

Description:


The openSUSE Leap 42.1 was updated to 4.1.27 to receive various security
and bugfixes.

The following security bugs were fixed:
- CVE-2016-4997: A buffer overflow in 32bit compat_setsockopt iptables
handling could lead to a local privilege escalation. (bsc#986362)
- CVE-2016-5829: Multiple heap-based buffer overflows in the
hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux
kernel allow local users to cause a denial of service or possibly have
unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2)
HIDIOCSUSAGES ioctl call (bnc#986572).
- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c
in the Linux kernel did not ensure that a certain data structure is
initialized, which allowed local users to cause a denial of service
(system crash) via vectors involving a crafted keyctl request2 command
(bnc#984755).
- CVE-2016-4794: Use-after-free vulnerability in mm/percpu.c in the Linux
kernel allowed local users to cause a denial of service (BUG)
or possibly have unspecified other impact via crafted use of the mmap
and bpf system calls (bnc#980265).

The following non-security bugs were fixed:
- Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with
head exceeding page size (bsc#978469).
- Refresh patches.xen/xen3-patch-2.6.26 (fix PAT initialization).
- Refresh patches.xen/xen3-patch-2.6.39 (fix ia32_compat inheritance).
- Refresh patches.xen/xen3-patch-3.14: Suppress atomic file position
updates for /proc/xen/xenbus (bsc#970275).
- Refresh patches.xen/xen3-patch-3.16 (drop redundant addition of a
comment).
- Refresh patches.xen/xen3-patch-4.1.7-8.
- base: make module_create_drivers_dir race-free (bnc#983977).
- ipvs: count pre-established TCP states as active (bsc#970114).
- net: thunderx: Fix TL4 configuration for secondary Qsets (bsc#986530).
- net: thunderx: Fix link status reporting (bsc#986530).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-869=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.1 (i686 x86_64):

kernel-debug-4.1.27-24.1
kernel-debug-base-4.1.27-24.1
kernel-debug-base-debuginfo-4.1.27-24.1
kernel-debug-debuginfo-4.1.27-24.1
kernel-debug-debugsource-4.1.27-24.1
kernel-debug-devel-4.1.27-24.1
kernel-debug-devel-debuginfo-4.1.27-24.1
kernel-ec2-4.1.27-24.1
kernel-ec2-base-4.1.27-24.1
kernel-ec2-base-debuginfo-4.1.27-24.1
kernel-ec2-debuginfo-4.1.27-24.1
kernel-ec2-debugsource-4.1.27-24.1
kernel-ec2-devel-4.1.27-24.1
kernel-pv-4.1.27-24.1
kernel-pv-base-4.1.27-24.1
kernel-pv-base-debuginfo-4.1.27-24.1
kernel-pv-debuginfo-4.1.27-24.1
kernel-pv-debugsource-4.1.27-24.1
kernel-pv-devel-4.1.27-24.1
kernel-vanilla-4.1.27-24.1
kernel-vanilla-debuginfo-4.1.27-24.1
kernel-vanilla-debugsource-4.1.27-24.1
kernel-vanilla-devel-4.1.27-24.1
kernel-xen-4.1.27-24.1
kernel-xen-base-4.1.27-24.1
kernel-xen-base-debuginfo-4.1.27-24.1
kernel-xen-debuginfo-4.1.27-24.1
kernel-xen-debugsource-4.1.27-24.1
kernel-xen-devel-4.1.27-24.1

- openSUSE Leap 42.1 (i586 x86_64):

kernel-default-4.1.27-24.1
kernel-default-base-4.1.27-24.1
kernel-default-base-debuginfo-4.1.27-24.1
kernel-default-debuginfo-4.1.27-24.1
kernel-default-debugsource-4.1.27-24.1
kernel-default-devel-4.1.27-24.1
kernel-obs-build-4.1.27-24.2
kernel-obs-build-debugsource-4.1.27-24.2
kernel-obs-qa-4.1.27-24.1
kernel-obs-qa-xen-4.1.27-24.1
kernel-syms-4.1.27-24.1

- openSUSE Leap 42.1 (noarch):

kernel-devel-4.1.27-24.1
kernel-docs-4.1.27-24.2
kernel-docs-html-4.1.27-24.2
kernel-docs-pdf-4.1.27-24.2
kernel-macros-4.1.27-24.1
kernel-source-4.1.27-24.1
kernel-source-vanilla-4.1.27-24.1

- openSUSE Leap 42.1 (i686):

kernel-pae-4.1.27-24.1
kernel-pae-base-4.1.27-24.1
kernel-pae-base-debuginfo-4.1.27-24.1
kernel-pae-debuginfo-4.1.27-24.1
kernel-pae-debugsource-4.1.27-24.1
kernel-pae-devel-4.1.27-24.1


References:

https://www.suse.com/security/cve/CVE-2016-4470.html
https://www.suse.com/security/cve/CVE-2016-4794.html
https://www.suse.com/security/cve/CVE-2016-4997.html
https://www.suse.com/security/cve/CVE-2016-5829.html
https://bugzilla.suse.com/970114
https://bugzilla.suse.com/970275
https://bugzilla.suse.com/978469
https://bugzilla.suse.com/980265
https://bugzilla.suse.com/983977
https://bugzilla.suse.com/984755
https://bugzilla.suse.com/986362
https://bugzilla.suse.com/986530
https://bugzilla.suse.com/986572

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung