Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: SUSE-SU-2016:3188-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Public Cloud 12, SUSE Linux Enterprise Live Patching 12, SUSE Linux Enterprise Workstation Extension 12-SP1, SUSE Linux Enterprise Desktop 12-SP1, SUSE Linux Enterprise Software Development Kit 12-SP1, SUSE Linux Enterprise Server 12-SP1
Datum: Sa, 17. Dezember 2016, 00:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9576
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:3188-1
Rating: important
References: #1013533 #1013604
Cross-References: CVE-2016-9576 CVE-2016-9794
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:


The SUSE Linux Enterprise 12 SP 2 kernel was updated to fix two security
issues.

The following security bugs were fixed:

- CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver
allows users with write access to /dev/sg* or /dev/bsg* to elevate their
privileges (bsc#1013604).
- CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer
allowed local users to cause a denial of service, memory corruption or
possibly even to elevate their privileges (bsc#1013533).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1845=1

- SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1845=1

- SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1845=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-1845=1

- SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1845=1

- SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1845=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

kernel-default-debuginfo-3.12.67-60.64.24.1
kernel-default-debugsource-3.12.67-60.64.24.1
kernel-default-extra-3.12.67-60.64.24.1
kernel-default-extra-debuginfo-3.12.67-60.64.24.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x
x86_64):

kernel-obs-build-3.12.67-60.64.24.1
kernel-obs-build-debugsource-3.12.67-60.64.24.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

kernel-docs-3.12.67-60.64.24.3

- SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

kernel-default-3.12.67-60.64.24.1
kernel-default-base-3.12.67-60.64.24.1
kernel-default-base-debuginfo-3.12.67-60.64.24.1
kernel-default-debuginfo-3.12.67-60.64.24.1
kernel-default-debugsource-3.12.67-60.64.24.1
kernel-default-devel-3.12.67-60.64.24.1
kernel-syms-3.12.67-60.64.24.1

- SUSE Linux Enterprise Server 12-SP1 (x86_64):

kernel-xen-3.12.67-60.64.24.1
kernel-xen-base-3.12.67-60.64.24.1
kernel-xen-base-debuginfo-3.12.67-60.64.24.1
kernel-xen-debuginfo-3.12.67-60.64.24.1
kernel-xen-debugsource-3.12.67-60.64.24.1
kernel-xen-devel-3.12.67-60.64.24.1

- SUSE Linux Enterprise Server 12-SP1 (noarch):

kernel-devel-3.12.67-60.64.24.1
kernel-macros-3.12.67-60.64.24.1
kernel-source-3.12.67-60.64.24.1

- SUSE Linux Enterprise Server 12-SP1 (s390x):

kernel-default-man-3.12.67-60.64.24.1

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.67-60.64.24.1
kernel-ec2-debuginfo-3.12.67-60.64.24.1
kernel-ec2-debugsource-3.12.67-60.64.24.1
kernel-ec2-devel-3.12.67-60.64.24.1
kernel-ec2-extra-3.12.67-60.64.24.1
kernel-ec2-extra-debuginfo-3.12.67-60.64.24.1

- SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_67-60_64_24-default-1-2.1
kgraft-patch-3_12_67-60_64_24-xen-1-2.1

- SUSE Linux Enterprise Desktop 12-SP1 (noarch):

kernel-devel-3.12.67-60.64.24.1
kernel-macros-3.12.67-60.64.24.1
kernel-source-3.12.67-60.64.24.1

- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

kernel-default-3.12.67-60.64.24.1
kernel-default-debuginfo-3.12.67-60.64.24.1
kernel-default-debugsource-3.12.67-60.64.24.1
kernel-default-devel-3.12.67-60.64.24.1
kernel-default-extra-3.12.67-60.64.24.1
kernel-default-extra-debuginfo-3.12.67-60.64.24.1
kernel-syms-3.12.67-60.64.24.1
kernel-xen-3.12.67-60.64.24.1
kernel-xen-debuginfo-3.12.67-60.64.24.1
kernel-xen-debugsource-3.12.67-60.64.24.1
kernel-xen-devel-3.12.67-60.64.24.1


References:

https://www.suse.com/security/cve/CVE-2016-9576.html
https://www.suse.com/security/cve/CVE-2016-9794.html
https://bugzilla.suse.com/1013533
https://bugzilla.suse.com/1013604

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung