Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2016:3039-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Public Cloud 12, SUSE Linux Enterprise Live Patching 12, SUSE Linux Enterprise Workstation Extension 12-SP1, SUSE Linux Enterprise Desktop 12-SP1, SUSE Linux Enterprise Software Development Kit 12-SP1, SUSE Linux Enterprise Server 12-SP1
Datum: Mi, 7. Dezember 2016, 18:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9555
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3039-1
Rating: important
References: #1008831 #1011685 #1012754
Cross-References: CVE-2016-8632 CVE-2016-8655 CVE-2016-9555

Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:


The SUSE Linux Enterprise 12 SP1 kernel was updated to receive various
critical security fixes.

The following security bugs were fixed:

- CVE-2016-8655: A race condition in the af_packet packet_set_ring
function could be used by local attackers to crash the kernel or gain
privileges (bsc#1012754).
- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the
Linux kernel did not validate the relationship between the minimum
fragment length and the maximum packet size, which allowed local users
to gain privileges or cause a denial of service (heap-based buffer
overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).
- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
the Linux kernel lacks chunk-length checking for the first chunk, which
allowed remote attackers to cause a denial of service (out-of-bounds
slab access) or possibly have unspecified other impact via crafted SCTP
data (bnc#1011685).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1762=1

- SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1762=1

- SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1762=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-1762=1

- SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1762=1

- SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1762=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

kernel-default-debuginfo-3.12.67-60.64.21.1
kernel-default-debugsource-3.12.67-60.64.21.1
kernel-default-extra-3.12.67-60.64.21.1
kernel-default-extra-debuginfo-3.12.67-60.64.21.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x
x86_64):

kernel-obs-build-3.12.67-60.64.21.1
kernel-obs-build-debugsource-3.12.67-60.64.21.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

kernel-docs-3.12.67-60.64.21.3

- SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

kernel-default-3.12.67-60.64.21.1
kernel-default-base-3.12.67-60.64.21.1
kernel-default-base-debuginfo-3.12.67-60.64.21.1
kernel-default-debuginfo-3.12.67-60.64.21.1
kernel-default-debugsource-3.12.67-60.64.21.1
kernel-default-devel-3.12.67-60.64.21.1
kernel-syms-3.12.67-60.64.21.1

- SUSE Linux Enterprise Server 12-SP1 (x86_64):

kernel-xen-3.12.67-60.64.21.1
kernel-xen-base-3.12.67-60.64.21.1
kernel-xen-base-debuginfo-3.12.67-60.64.21.1
kernel-xen-debuginfo-3.12.67-60.64.21.1
kernel-xen-debugsource-3.12.67-60.64.21.1
kernel-xen-devel-3.12.67-60.64.21.1

- SUSE Linux Enterprise Server 12-SP1 (noarch):

kernel-devel-3.12.67-60.64.21.1
kernel-macros-3.12.67-60.64.21.1
kernel-source-3.12.67-60.64.21.1

- SUSE Linux Enterprise Server 12-SP1 (s390x):

kernel-default-man-3.12.67-60.64.21.1

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.67-60.64.21.1
kernel-ec2-debuginfo-3.12.67-60.64.21.1
kernel-ec2-debugsource-3.12.67-60.64.21.1
kernel-ec2-devel-3.12.67-60.64.21.1
kernel-ec2-extra-3.12.67-60.64.21.1
kernel-ec2-extra-debuginfo-3.12.67-60.64.21.1

- SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_67-60_64_21-default-1-2.1
kgraft-patch-3_12_67-60_64_21-xen-1-2.1

- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

kernel-default-3.12.67-60.64.21.1
kernel-default-debuginfo-3.12.67-60.64.21.1
kernel-default-debugsource-3.12.67-60.64.21.1
kernel-default-devel-3.12.67-60.64.21.1
kernel-default-extra-3.12.67-60.64.21.1
kernel-default-extra-debuginfo-3.12.67-60.64.21.1
kernel-syms-3.12.67-60.64.21.1
kernel-xen-3.12.67-60.64.21.1
kernel-xen-debuginfo-3.12.67-60.64.21.1
kernel-xen-debugsource-3.12.67-60.64.21.1
kernel-xen-devel-3.12.67-60.64.21.1

- SUSE Linux Enterprise Desktop 12-SP1 (noarch):

kernel-devel-3.12.67-60.64.21.1
kernel-macros-3.12.67-60.64.21.1
kernel-source-3.12.67-60.64.21.1


References:

https://www.suse.com/security/cve/CVE-2016-8632.html
https://www.suse.com/security/cve/CVE-2016-8655.html
https://www.suse.com/security/cve/CVE-2016-9555.html
https://bugzilla.suse.com/1008831
https://bugzilla.suse.com/1011685
https://bugzilla.suse.com/1012754

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung