You are here
Home > Preporuke > Sigurnosni nedostatak Live Patching servisa

Sigurnosni nedostatak Live Patching servisa

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0562-1
Rating: important
References: #1064392
Cross-References: CVE-2017-15649
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.61-52_119 fixes several issues.

The following security issue was fixed:

– CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
users to gain privileges via crafted system calls that trigger
mishandling of packet_fanout data structures, because of a race
condition (involving fanout_add and packet_do_bind) that leads to a
use-after-free, a different vulnerability than CVE-2017-6346
(bsc#1064392)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-373=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_119-default-2-2.1
kgraft-patch-3_12_61-52_119-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15649.html
https://bugzilla.suse.com/1064392


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

SUSE Security Update: Security update for the Linux Kernel (Live Patch 32 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0664-1
Rating: important
References: #1064392
Cross-References: CVE-2017-15649
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.61-52_122 fixes several issues.

The following security issue was fixed:

– CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
users to gain privileges via crafted system calls that trigger
mishandling of packet_fanout data structures, because of a race
condition (involving fanout_add and packet_do_bind) that leads to a
use-after-free, a different vulnerability than CVE-2017-6346
(bsc#1064392)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-450=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_122-default-2-2.1
kgraft-patch-3_12_61-52_122-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-15649.html
https://bugzilla.suse.com/1064392


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorVlatka Misic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mbedtls

Otkriveni su sigurnosni nedostaci u programskom paketu mbedtls za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja,...

Close