You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3319-1
Rating: important
References: #1055567 #1062847 #1069708 #1070307
Cross-References: CVE-2017-1000405 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for the Linux Kernel 4.4.82-6_3 fixes several issues.

The following security issues were fixed:

– CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
function allowed users to overwrite read-only huge pages (e.g. the zero
huge page and sealed shmem files) (bsc#1070307).
– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
cause a denial of service (use-after-free) via a crafted SO_RCVBUF
setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
messages (bsc#1069708).

This non-security issue was fixed:

– bsc#1062847: Enable proper shut down if NIC teaming is enabled

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2076=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

kgraft-patch-4_4_82-6_3-default-4-2.1
kgraft-patch-4_4_82-6_3-default-debuginfo-4-2.1

References:

https://www.suse.com/security/cve/CVE-2017-1000405.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1055567
https://bugzilla.suse.com/1062847
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3324-1
Rating: important
References: #1055567 #1062847 #1069708 #1070307
Cross-References: CVE-2017-1000405 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for the Linux Kernel 4.4.82-6_6 fixes several issues.

The following security issues were fixed:

– CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
function allowed users to overwrite read-only huge pages (e.g. the zero
huge page and sealed shmem files) (bsc#1070307).
– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
cause a denial of service (use-after-free) via a crafted SO_RCVBUF
setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
messages (bsc#1069708).

This non-security issue was fixed:

– bsc#1062847: Enable proper shut down if NIC teaming is enabled

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2074=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

kgraft-patch-4_4_82-6_6-default-3-2.1
kgraft-patch-4_4_82-6_6-default-debuginfo-3-2.1

References:

https://www.suse.com/security/cve/CVE-2017-1000405.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1055567
https://bugzilla.suse.com/1062847
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3314-1
Rating: important
References: #1055567 #1062847 #1069708 #1070307
Cross-References: CVE-2017-1000405 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for the Linux Kernel 4.4.82-6_9 fixes several issues.

The following security issues were fixed:

– CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
function allowed users to overwrite read-only huge pages (e.g. the zero
huge page and sealed shmem files) (bsc#1070307).
– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
cause a denial of service (use-after-free) via a crafted SO_RCVBUF
setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
messages (bsc#1069708).

This non-security issue was fixed:

– bsc#1062847: Enable proper shut down if NIC teaming is enabled

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2075=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

kgraft-patch-4_4_82-6_9-default-3-2.1
kgraft-patch-4_4_82-6_9-default-debuginfo-3-2.1

References:

https://www.suse.com/security/cve/CVE-2017-1000405.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1055567
https://bugzilla.suse.com/1062847
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3317-1
Rating: important
References: #1069708 #1070307
Cross-References: CVE-2017-1000405 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.90-6_12 fixes several issues.

The following security issues were fixed:

– CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
function allowed users to overwrite read-only huge pages (e.g. the zero
huge page and sealed shmem files) (bsc#1070307).
– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
cause a denial of service (use-after-free) via a crafted SO_RCVBUF
setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
messages (bsc#1069708).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2073=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

kgraft-patch-4_4_92-6_18-default-2-2.1
kgraft-patch-4_4_92-6_18-default-debuginfo-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-1000405.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3321-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2079=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2079=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_67-60_64_21-default-12-2.1
kgraft-patch-3_12_67-60_64_21-xen-12-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_67-60_64_21-default-12-2.1
kgraft-patch-3_12_67-60_64_21-xen-12-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3323-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.67-60_64_24 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2085=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2085=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_67-60_64_24-default-11-2.1
kgraft-patch-3_12_67-60_64_24-xen-11-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_67-60_64_24-default-11-2.1
kgraft-patch-3_12_67-60_64_24-xen-11-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3316-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2080=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2080=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_69-60_64_29-default-10-2.1
kgraft-patch-3_12_69-60_64_29-xen-10-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_69-60_64_29-default-10-2.1
kgraft-patch-3_12_69-60_64_29-xen-10-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
 

SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP1)

______________________________________________________________________________

 

Announcement ID:    SUSE-SU-2017:3332-1

Rating:             important

References:         #1053153 #1069708 

Cross-References:   CVE-2017-10661 CVE-2017-16939

Affected Products:

                    SUSE Linux Enterprise Server for SAP 12-SP1

                    SUSE Linux Enterprise Server 12-SP1-LTSS

______________________________________________________________________________

 

   An update that fixes two vulnerabilities is now available.

 

Description:

 

   This update for the Linux Kernel 3.12.69-60_64_35 fixes several issues.

 

   The following security issues were fixed:

 

   - CVE-2017-16939: The XFRM dump policy implementation in

     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a

     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt

     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages

     (bsc#1069708).

   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to

     gain privileges or cause a denial of service (list corruption or

     use-after-free) via simultaneous file-descriptor operations that

     leverage improper might_cancel queueing (bsc#1053153).

 

 

Patch Instructions:

 

   To install this SUSE Security Update use YaST online_update.

   Alternatively you can run the command listed for your product:

 

   - SUSE Linux Enterprise Server for SAP 12-SP1:

 

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2086=1

 

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

 

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2086=1

 

   To bring your system up-to-date, use “zypper patch”.

 

 

Package List:

 

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

 

      kgraft-patch-3_12_69-60_64_35-default-8-2.1

      kgraft-patch-3_12_69-60_64_35-xen-8-2.1

 

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

 

      kgraft-patch-3_12_69-60_64_35-default-8-2.1

      kgraft-patch-3_12_69-60_64_35-xen-8-2.1

 

 

References:

 

   https://www.suse.com/security/cve/CVE-2017-10661.html

   https://www.suse.com/security/cve/CVE-2017-16939.html

   https://bugzilla.suse.com/1053153

   https://bugzilla.suse.com/1069708

 

– 

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org

For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3312-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2083=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2083=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_45-default-7-2.1
kgraft-patch-3_12_74-60_64_45-xen-7-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_45-default-7-2.1
kgraft-patch-3_12_74-60_64_45-xen-7-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3313-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2078=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2078=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_51-default-5-2.1
kgraft-patch-3_12_74-60_64_51-xen-5-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_51-default-5-2.1
kgraft-patch-3_12_74-60_64_51-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3320-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_54 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2077=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2077=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_54-default-5-2.1
kgraft-patch-3_12_74-60_64_54-xen-5-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_54-default-5-2.1
kgraft-patch-3_12_74-60_64_54-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3318-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2084=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2084=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_57-default-5-2.1
kgraft-patch-3_12_74-60_64_57-xen-5-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_57-default-5-2.1
kgraft-patch-3_12_74-60_64_57-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3322-1
Rating: important
References: #1053153 #1069708
Cross-References: CVE-2017-10661 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.

The following security issues were fixed:

– CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
(bsc#1069708).
– CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that
leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2081=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2081=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_60-default-4-2.1
kgraft-patch-3_12_74-60_64_60-xen-4-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_60-default-4-2.1
kgraft-patch-3_12_74-60_64_60-xen-4-2.1

References:

https://www.suse.com/security/cve/CVE-2017-10661.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1053153
https://bugzilla.suse.com/1069708


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3315-1
Rating: important
References: #1064388 #1064392
Cross-References: CVE-2017-15649
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.61-52_106 fixes several issues.

The following security issue was fixed:

– CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
users to gain privileges via crafted system calls that trigger
mishandling of packet_fanout data structures, because of a race
condition (involving fanout_add and packet_do_bind) that leads to a
use-after-free, a different vulnerability than CVE-2017-6346
(bsc#1064388)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-2071=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_106-default-2-2.1
kgraft-patch-3_12_61-52_106-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15649.html
https://bugzilla.suse.com/1064388
https://bugzilla.suse.com/1064392


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorPetar Bertok
Cert idNCERT-REF-2017-12-0135-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa cURL

Otkriveni su sigurnosni nedostaci u programskom paketu cURL za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close