You are here
Home > Preporuke > Sigurnosni nedostaci programske jezgre

Sigurnosni nedostaci programske jezgre

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0997-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.82-6_6 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
– CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-682=1

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

kgraft-patch-4_4_82-6_6-default-6-2.1
kgraft-patch-4_4_82-6_6-default-debuginfo-6-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1002-1
Rating: important
References: #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1068 CVE-2018-7566

Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.114-94_11 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-676=1

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_114-94_11-default-2-2.1
kgraft-patch-4_4_114-94_11-default-debuginfo-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0998-1
Rating: important
References: #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1068 CVE-2018-7566

Affected Products:
SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.114-94_14 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-677=1

Package List:

– SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_114-94_14-default-2-2.1
kgraft-patch-4_4_114-94_14-default-debuginfo-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0993-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.74-92_35 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
– CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-668=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-668=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_74-92_35-default-8-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_74-92_35-default-8-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1007-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.74-92_38 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
– CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-712=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-712=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_74-92_38-default-7-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_74-92_38-default-7-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0989-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.90-92_45 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
– CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-674=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-674=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_90-92_45-default-5-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_90-92_45-default-5-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1011-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.90-92_50 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
– CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-675=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-675=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_90-92_50-default-5-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_90-92_50-default-5-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1008-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-689=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-689=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_45-default-9-2.1
kgraft-patch-3_12_74-60_64_45-xen-9-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_45-default-9-2.1
kgraft-patch-3_12_74-60_64_45-xen-9-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1004-1
Rating: important
References: #1073230 #1076017 #1083488 #1085114 #1085447

Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for the Linux Kernel 4.4.103-92_53 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).
– CVE-2018-1000004: Prevent race condition in the sound system that could
have lead to a deadlock and denial of service condition (bsc#1076017).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-672=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-672=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_103-92_53-default-4-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_103-92_53-default-4-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1073230
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0990-1
Rating: important
References: #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1068 CVE-2018-7566

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.114-92_64 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-667=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-667=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_114-92_64-default-2-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_114-92_64-default-2-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1003-1
Rating: important
References: #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1068 CVE-2018-7566

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.114-92_67 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2
video driver (bsc#1085447).
– CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface
for bridging allowed a privileged user to arbitrarily write to a limited
range of kernel memory (bsc#1085114).
– CVE-2018-7566: Prevent buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-673=1

– SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-673=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_114-92_67-default-2-2.2

– SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_114-92_67-default-2-2.2

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1005-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-690=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-690=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_57-default-7-2.1
kgraft-patch-3_12_74-60_64_57-xen-7-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_57-default-7-2.1
kgraft-patch-3_12_74-60_64_57-xen-7-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1010-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_72 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-700=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_72-default-9-2.1
kgraft-patch-3_12_61-52_72-xen-9-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 22 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0999-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_77 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-702=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_77-default-9-2.1
kgraft-patch-3_12_61-52_77-xen-9-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1006-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_80 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-701=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_80-default-8-2.1
kgraft-patch-3_12_61-52_80-xen-8-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 24 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0996-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_83 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-704=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_83-default-7-2.1
kgraft-patch-3_12_61-52_83-xen-7-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0988-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_69 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-694=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-694=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_69-default-2-2.1
kgraft-patch-3_12_74-60_64_69-xen-2-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_69-default-2-2.1
kgraft-patch-3_12_74-60_64_69-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 25 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1009-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_86 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-703=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_86-default-7-2.1
kgraft-patch-3_12_61-52_86-xen-7-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0991-1
Rating: important
References: #1083488
Cross-References: CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_85 fixes one issue.

The following security issue was fixed:

– CVE-2018-7566: The Linux kernel had a buffer overflow via an
SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by
a local user (bsc#1083488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-696=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-696=1

Package List:

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_85-default-2-2.1
kgraft-patch-3_12_74-60_64_85-xen-2-2.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_85-default-2-2.1
kgraft-patch-3_12_74-60_64_85-xen-2-2.1

References:

https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1083488


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1000-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_89 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-706=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_89-default-7-2.1
kgraft-patch-3_12_61-52_89-xen-7-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0995-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_101 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-698=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_101-default-4-2.1
kgraft-patch-3_12_61-52_101-xen-4-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 12)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0994-1
Rating: important
References: #1076017 #1083488 #1085114 #1085447
Cross-References: CVE-2017-13166 CVE-2018-1000004 CVE-2018-1068
CVE-2018-7566
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.61-52_111 fixes several issues.

The following security issues were fixed:

– CVE-2017-13166: An elevation of privilege vulnerability was fixed in the
kernel v4l2 video driver. (bsc#1085447).
– CVE-2018-1068: A flaw was found in the Linux kernels implementation of
32-bit syscall interface for bridging. This allowed a privileged user to
arbitrarily write to a limited range of kernel memory (bsc#1085114).
– CVE-2018-1000004: A race condition vulnerability existed in the sound
system, which could lead to a deadlock and denial of service condition
(bsc#1076017)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-709=1

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_61-52_111-default-3-2.1
kgraft-patch-3_12_61-52_111-xen-3-2.1

References:

https://www.suse.com/security/cve/CVE-2017-13166.html
https://www.suse.com/security/cve/CVE-2018-1000004.html
https://www.suse.com/security/cve/CVE-2018-1068.html
https://www.suse.com/security/cve/CVE-2018-7566.html
https://bugzilla.suse.com/1076017
https://bugzilla.suse.com/1083488
https://bugzilla.suse.com/1085114
https://bugzilla.suse.com/1085447


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-openjdk za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih...

Close