You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operativnog sustava

Sigurnosni nedostaci jezgre operativnog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0273-1
Rating: important
References: #1069708 #1070307 #1073230
Cross-References: CVE-2017-16939 CVE-2017-17712
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.59-92_17 fixes several issues.

The following security issues were fixed:

– CVE-2017-17712: The raw_sendmsg() function had a race condition that
lead to uninitialized stack pointer usage. This allowed a local user to
execute code and gain privileges (bsc#1073230).
– CVE-2017-16939: The XFRM dump policy implementation allowed local users
to gain privileges or cause a denial of service (use-after-free) via a
crafted SO_RCVBUF setsockopt system call in conjunction with
XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2018-196=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_59-92_17-default-8-2.1

References:

https://www.suse.com/security/cve/CVE-2017-16939.html
https://www.suse.com/security/cve/CVE-2017-17712.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307
https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0269-1
Rating: important
References: #1069708 #1070307 #1073230
Cross-References: CVE-2017-16939 CVE-2017-17712
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.59-92_20 fixes several issues.

The following security issues were fixed:

– CVE-2017-17712: The raw_sendmsg() function had a race condition that
lead to uninitialized stack pointer usage. This allowed a local user to
execute code and gain privileges (bsc#1073230).
– CVE-2017-16939: The XFRM dump policy implementation allowed local users
to gain privileges or cause a denial of service (use-after-free) via a
crafted SO_RCVBUF setsockopt system call in conjunction with
XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2018-197=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_59-92_20-default-8-2.1

References:

https://www.suse.com/security/cve/CVE-2017-16939.html
https://www.suse.com/security/cve/CVE-2017-17712.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307
https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0278-1
Rating:             important
References:         #1069708 #1070307 #1073230
Cross-References:   CVE-2017-16939 CVE-2017-17712
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.4.59-92_24 fixes several issues.

   The following security issues were fixed:

   – CVE-2017-17712: The raw_sendmsg() function had a race condition that
     lead to uninitialized stack pointer usage. This allowed a local user to
     execute code and gain privileges (bsc#1073230).
   – CVE-2017-16939: The XFRM dump policy implementation allowed local users
     to gain privileges or cause a denial of service (use-after-free) via a
     crafted SO_RCVBUF setsockopt system call in conjunction with
     XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2018-201=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_59-92_24-default-7-2.1

References:

   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://www.suse.com/security/cve/CVE-2017-17712.html
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307
   https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0282-1
Rating:             important
References:         #1069708 #1070307 #1073230
Cross-References:   CVE-2017-16939 CVE-2017-17712
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.4.74-92_29 fixes several issues.

   The following security issues were fixed:

   – CVE-2017-17712: The raw_sendmsg() function had a race condition that
     lead to uninitialized stack pointer usage. This allowed a local user to
     execute code and gain privileges (bsc#1073230).
   – CVE-2017-16939: The XFRM dump policy implementation allowed local users
     to gain privileges or cause a denial of service (use-after-free) via a
     crafted SO_RCVBUF setsockopt system call in conjunction with
     XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2018-200=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_74-92_29-default-7-2.1

References:

   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://www.suse.com/security/cve/CVE-2017-17712.html
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307
   https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0280-1
Rating:             important
References:         #1069708 #1070307 #1073230
Cross-References:   CVE-2017-16939 CVE-2017-17712
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.4.74-92_32 fixes several issues.

   The following security issues were fixed:

   – CVE-2017-17712: The raw_sendmsg() function had a race condition that
     lead to uninitialized stack pointer usage. This allowed a local user to
     execute code and gain privileges (bsc#1073230).
   – CVE-2017-16939: The XFRM dump policy implementation allowed local users
     to gain privileges or cause a denial of service (use-after-free) via a
     crafted SO_RCVBUF setsockopt system call in conjunction with
     XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2018-199=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_74-92_32-default-6-2.1

References:

   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://www.suse.com/security/cve/CVE-2017-17712.html
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307
   https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0281-1
Rating:             important
References:         #1069708 #1070307 #1073230
Cross-References:   CVE-2017-16939 CVE-2017-17712
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.4.90-92_45 fixes several issues.

   The following security issues were fixed:

   – CVE-2017-17712: The raw_sendmsg() function had a race condition that
     lead to uninitialized stack pointer usage. This allowed a local user to
     execute code and gain privileges (bsc#1073230).
   – CVE-2017-16939: The XFRM dump policy implementation allowed local users
     to gain privileges or cause a denial of service (use-after-free) via a
     crafted SO_RCVBUF setsockopt system call in conjunction with
     XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2018-198=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_90-92_45-default-3-2.1

References:

   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://www.suse.com/security/cve/CVE-2017-17712.html
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307
   https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0274-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-190=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-190=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_69-60_64_29-default-11-2.1
kgraft-patch-3_12_69-60_64_29-xen-11-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_69-60_64_29-default-11-2.1
kgraft-patch-3_12_69-60_64_29-xen-11-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0272-1
Rating: important
References: #1069708 #1070307 #1073230
Cross-References: CVE-2017-16939 CVE-2017-17712
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.74-92_35 fixes several issues.

The following security issues were fixed:

– CVE-2017-17712: The raw_sendmsg() function had a race condition that
lead to uninitialized stack pointer usage. This allowed a local user to
execute code and gain privileges (bsc#1073230).
– CVE-2017-16939: The XFRM dump policy implementation allowed local users
to gain privileges or cause a denial of service (use-after-free) via a
crafted SO_RCVBUF setsockopt system call in conjunction with
XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2018-195=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_74-92_35-default-6-2.1

References:

https://www.suse.com/security/cve/CVE-2017-16939.html
https://www.suse.com/security/cve/CVE-2017-17712.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307
https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0276-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.69-60_64_32 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-191=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-191=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_69-60_64_32-default-10-2.1
kgraft-patch-3_12_69-60_64_32-xen-10-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_69-60_64_32-default-10-2.1
kgraft-patch-3_12_69-60_64_32-xen-10-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0277-1
Rating: important
References: #1069708 #1070307 #1073230
Cross-References: CVE-2017-16939 CVE-2017-17712
Affected Products:
SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.74-92_38 fixes several issues.

The following security issues were fixed:

– CVE-2017-17712: The raw_sendmsg() function had a race condition that
lead to uninitialized stack pointer usage. This allowed a local user to
execute code and gain privileges (bsc#1073230).
– CVE-2017-16939: The XFRM dump policy implementation allowed local users
to gain privileges or cause a denial of service (use-after-free) via a
crafted SO_RCVBUF setsockopt system call in conjunction with
XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2018-194=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_74-92_38-default-5-2.1

References:

https://www.suse.com/security/cve/CVE-2017-16939.html
https://www.suse.com/security/cve/CVE-2017-17712.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1070307
https://bugzilla.suse.com/1073230


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0275-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.69-60_64_35 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-192=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-192=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_69-60_64_35-default-9-2.1
kgraft-patch-3_12_69-60_64_35-xen-9-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_69-60_64_35-default-9-2.1
kgraft-patch-3_12_69-60_64_35-xen-9-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0268-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-193=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-193=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_51-default-6-2.1
kgraft-patch-3_12_74-60_64_51-xen-6-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_51-default-6-2.1
kgraft-patch-3_12_74-60_64_51-xen-6-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0265-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_66 fixes one issue.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-185=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_66-default-11-2.1
kgraft-patch-3_12_61-52_66-xen-11-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0266-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-189=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-189=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_57-default-6-2.1
kgraft-patch-3_12_74-60_64_57-xen-6-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_57-default-6-2.1
kgraft-patch-3_12_74-60_64_57-xen-6-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0271-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-188=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-188=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_60-default-5-2.1
kgraft-patch-3_12_74-60_64_60-xen-5-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_60-default-5-2.1
kgraft-patch-3_12_74-60_64_60-xen-5-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0270-1
Rating: important
References: #1069708 #1071471
Cross-References: CVE-2017-15868 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_63 fixes several issues.

The following security issues were fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-187=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-187=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_63-default-3-2.1
kgraft-patch-3_12_74-60_64_63-xen-3-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_63-default-3-2.1
kgraft-patch-3_12_74-60_64_63-xen-3-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069708
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0267-1
Rating: important
References: #1071471
Cross-References: CVE-2017-15868
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_66 fixes one issue.

The following security issue was fixed:

– CVE-2017-15868: The bnep_add_connection function in
net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is
available, which allowed local users to gain privileges via a crafted
application (bsc#1071471).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-186=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-186=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_66-default-2-2.1
kgraft-patch-3_12_74-60_64_66-xen-2-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_66-default-2-2.1
kgraft-patch-3_12_74-60_64_66-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15868.html
https://bugzilla.suse.com/1071471


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorPetar Bertok
Cert idNCERT-REF-2018-01-0216-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operativnog sustava

Otkriveni su sigurnosni nedostaci u programskoj jezgri za operativni sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja...

Close