Security update for the Linux Kernel

Announcement ID: SUSE-SU-2016:2593-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5195 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5195 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5195 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Public Cloud Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability and has seven security fixes can now be installed.

Description:

The SUSE Linux Enterprise 12 GA LTSS kernel was updated to fix two issues.

This security bug was fixed:

  • CVE-2016-5195: Local privilege escalation using MAP_PRIVATE. It is reportedly exploited in the wild (bsc#1004418).

This non-security bug was fixed:

  • sched/core: Fix a race between try_to_wake_up() and a woken up task (bsc#1002165, bsc#1001419).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-1524=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2016-1524=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-1524=1

Package List:

  • Public Cloud Module 12 (nosrc x86_64)
    • kernel-ec2-3.12.60-52.57.1
  • Public Cloud Module 12 (x86_64)
    • kernel-ec2-extra-3.12.60-52.57.1
    • kernel-ec2-devel-3.12.60-52.57.1
    • kernel-ec2-debugsource-3.12.60-52.57.1
    • kernel-ec2-debuginfo-3.12.60-52.57.1
    • kernel-ec2-extra-debuginfo-3.12.60-52.57.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (nosrc x86_64)
    • kernel-default-3.12.60-52.57.1
    • kernel-xen-3.12.60-52.57.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • kgraft-patch-3_12_60-52_57-default-1-2.1
    • kgraft-patch-3_12_60-52_57-xen-1-2.1
    • kernel-xen-base-3.12.60-52.57.1
    • kernel-xen-devel-3.12.60-52.57.1
    • kernel-default-debugsource-3.12.60-52.57.1
    • kernel-xen-base-debuginfo-3.12.60-52.57.1
    • kernel-syms-3.12.60-52.57.1
    • kernel-default-base-3.12.60-52.57.1
    • kernel-default-debuginfo-3.12.60-52.57.1
    • kernel-xen-debuginfo-3.12.60-52.57.1
    • kernel-xen-debugsource-3.12.60-52.57.1
    • kernel-default-devel-3.12.60-52.57.1
    • kernel-default-base-debuginfo-3.12.60-52.57.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • kernel-macros-3.12.60-52.57.1
    • kernel-devel-3.12.60-52.57.1
    • kernel-source-3.12.60-52.57.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (nosrc ppc64le s390x x86_64)
    • kernel-default-3.12.60-52.57.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • kernel-default-debugsource-3.12.60-52.57.1
    • kernel-syms-3.12.60-52.57.1
    • kernel-default-base-3.12.60-52.57.1
    • kernel-default-debuginfo-3.12.60-52.57.1
    • kernel-default-devel-3.12.60-52.57.1
    • kernel-default-base-debuginfo-3.12.60-52.57.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • kernel-macros-3.12.60-52.57.1
    • kernel-devel-3.12.60-52.57.1
    • kernel-source-3.12.60-52.57.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x)
    • kernel-default-man-3.12.60-52.57.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (nosrc x86_64)
    • kernel-xen-3.12.60-52.57.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_60-52_57-default-1-2.1
    • kgraft-patch-3_12_60-52_57-xen-1-2.1
    • kernel-xen-base-3.12.60-52.57.1
    • kernel-xen-devel-3.12.60-52.57.1
    • kernel-xen-base-debuginfo-3.12.60-52.57.1
    • kernel-xen-debuginfo-3.12.60-52.57.1
    • kernel-xen-debugsource-3.12.60-52.57.1

References: