Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: SUSE-SU-2017:1615-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Public Cloud 12, SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 6, SUSE Linux Enterprise Server 12-SP1-LTSS
Datum: Mo, 19. Juni 2017, 22:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1615-1
Rating: critical
References: #1039348 #1042292
Cross-References: CVE-2017-1000364
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:


The SUSE Linux Enterprise 12 SP1 kernel was updated to receive various
security and bugfixes.


The following security bugs were fixed:

- CVE-2017-1000364: The default stack guard page was too small and could
be "jumped over" by userland programs using more than one page of
stack
in functions and so lead to memory corruption. This update extends the
stack guard page to 1 MB (for 4k pages) and 16 MB (for 64k pages) to
reduce this attack vector. This is not a kernel bugfix, but a hardening
measure against this kind of userland attack.(bsc#1039348)


The following non-security bugs were fixed:

netfilter: A use-after-free was fixed that could cause a kernel panic on a
system shutdown. (bsc#1042292)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 6:

zypper in -t patch SUSE-OpenStack-Cloud-6-2017-996=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-996=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-996=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-996=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE OpenStack Cloud 6 (x86_64):

kernel-default-3.12.74-60.64.45.1
kernel-default-base-3.12.74-60.64.45.1
kernel-default-base-debuginfo-3.12.74-60.64.45.1
kernel-default-debuginfo-3.12.74-60.64.45.1
kernel-default-debugsource-3.12.74-60.64.45.1
kernel-default-devel-3.12.74-60.64.45.1
kernel-syms-3.12.74-60.64.45.1
kernel-xen-3.12.74-60.64.45.1
kernel-xen-base-3.12.74-60.64.45.1
kernel-xen-base-debuginfo-3.12.74-60.64.45.1
kernel-xen-debuginfo-3.12.74-60.64.45.1
kernel-xen-debugsource-3.12.74-60.64.45.1
kernel-xen-devel-3.12.74-60.64.45.1
kgraft-patch-3_12_74-60_64_45-default-1-4.1
kgraft-patch-3_12_74-60_64_45-xen-1-4.1

- SUSE OpenStack Cloud 6 (noarch):

kernel-devel-3.12.74-60.64.45.1
kernel-macros-3.12.74-60.64.45.1
kernel-source-3.12.74-60.64.45.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

kernel-default-3.12.74-60.64.45.1
kernel-default-base-3.12.74-60.64.45.1
kernel-default-base-debuginfo-3.12.74-60.64.45.1
kernel-default-debuginfo-3.12.74-60.64.45.1
kernel-default-debugsource-3.12.74-60.64.45.1
kernel-default-devel-3.12.74-60.64.45.1
kernel-syms-3.12.74-60.64.45.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

kernel-devel-3.12.74-60.64.45.1
kernel-macros-3.12.74-60.64.45.1
kernel-source-3.12.74-60.64.45.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kernel-xen-3.12.74-60.64.45.1
kernel-xen-base-3.12.74-60.64.45.1
kernel-xen-base-debuginfo-3.12.74-60.64.45.1
kernel-xen-debuginfo-3.12.74-60.64.45.1
kernel-xen-debugsource-3.12.74-60.64.45.1
kernel-xen-devel-3.12.74-60.64.45.1
kgraft-patch-3_12_74-60_64_45-default-1-4.1
kgraft-patch-3_12_74-60_64_45-xen-1-4.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

kernel-default-3.12.74-60.64.45.1
kernel-default-base-3.12.74-60.64.45.1
kernel-default-base-debuginfo-3.12.74-60.64.45.1
kernel-default-debuginfo-3.12.74-60.64.45.1
kernel-default-debugsource-3.12.74-60.64.45.1
kernel-default-devel-3.12.74-60.64.45.1
kernel-syms-3.12.74-60.64.45.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

kernel-devel-3.12.74-60.64.45.1
kernel-macros-3.12.74-60.64.45.1
kernel-source-3.12.74-60.64.45.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kernel-xen-3.12.74-60.64.45.1
kernel-xen-base-3.12.74-60.64.45.1
kernel-xen-base-debuginfo-3.12.74-60.64.45.1
kernel-xen-debuginfo-3.12.74-60.64.45.1
kernel-xen-debugsource-3.12.74-60.64.45.1
kernel-xen-devel-3.12.74-60.64.45.1
kgraft-patch-3_12_74-60_64_45-default-1-4.1
kgraft-patch-3_12_74-60_64_45-xen-1-4.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x):

kernel-default-man-3.12.74-60.64.45.1

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.74-60.64.45.1
kernel-ec2-debuginfo-3.12.74-60.64.45.1
kernel-ec2-debugsource-3.12.74-60.64.45.1
kernel-ec2-devel-3.12.74-60.64.45.1
kernel-ec2-extra-3.12.74-60.64.45.1
kernel-ec2-extra-debuginfo-3.12.74-60.64.45.1


References:

https://www.suse.com/security/cve/CVE-2017-1000364.html
https://bugzilla.suse.com/1039348
https://bugzilla.suse.com/1042292

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung