Security update for the Linux Kernel
Announcement ID: |
SUSE-SU-2017:0471-1 |
Rating: |
important |
References: |
|
Cross-References:
|
|
CVSS scores: |
-
CVE-2014-9904
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2015-8962
(
SUSE
):
7.0
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2015-8962
(
NVD
):
7.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
CVE-2015-8963
(
SUSE
):
7.0
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2015-8963
(
NVD
):
7.0
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2015-8964
(
SUSE
):
3.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
-
CVE-2016-10088
(
NVD
):
7.0
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-10088
(
NVD
):
7.0
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-4470
(
NVD
):
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-4998
(
NVD
):
7.1
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
-
CVE-2016-5696
(
SUSE
):
4.8
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
-
CVE-2016-5696
(
NVD
):
4.8
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
-
CVE-2016-5828
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-5828
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-5829
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-5829
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-6130
(
SUSE
):
2.2
CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
-
CVE-2016-6130
(
NVD
):
4.7
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
-
CVE-2016-6327
(
NVD
):
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-6480
(
SUSE
):
5.1
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-6480
(
NVD
):
5.1
CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-6828
(
NVD
):
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-7042
(
NVD
):
6.2
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-7097
(
NVD
):
4.4
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
-
CVE-2016-7425
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-7425
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-7910
(
SUSE
):
7.0
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-7910
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7910
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7911
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7911
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7913
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7913
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7913
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-7914
(
SUSE
):
6.2
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
-
CVE-2016-7914
(
NVD
):
5.5
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
-
CVE-2016-8399
(
NVD
):
7.0
CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2016-8633
(
SUSE
):
6.8
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-8633
(
NVD
):
6.8
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-8645
(
NVD
):
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
-
CVE-2016-8658
(
NVD
):
6.1
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
-
CVE-2016-9083
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9083
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9084
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9756
(
SUSE
):
4.1
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
-
CVE-2016-9756
(
NVD
):
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
-
CVE-2016-9793
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9793
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9806
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9806
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2016-9806
(
NVD
):
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2017-2583
(
NVD
):
8.4
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2017-2584
(
NVD
):
7.1
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
-
CVE-2017-5551
(
SUSE
):
4.4
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
-
CVE-2017-5551
(
NVD
):
4.4
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
|
Affected Products: |
- Public Cloud Module 12
- SUSE Linux Enterprise High Performance Computing 12 SP2
- SUSE Linux Enterprise High Performance Computing 12 SP3
- SUSE Linux Enterprise High Performance Computing 12 SP4
- SUSE Linux Enterprise High Performance Computing 12 SP5
- SUSE Linux Enterprise Server 12
- SUSE Linux Enterprise Server 12 LTSS 12
- SUSE Linux Enterprise Server 12 SP1
- SUSE Linux Enterprise Server 12 SP2
- SUSE Linux Enterprise Server 12 SP3
- SUSE Linux Enterprise Server 12 SP4
- SUSE Linux Enterprise Server 12 SP5
- SUSE Linux Enterprise Server for SAP Applications 12
- SUSE Linux Enterprise Server for SAP Applications 12 SP1
- SUSE Linux Enterprise Server for SAP Applications 12 SP2
- SUSE Linux Enterprise Server for SAP Applications 12 SP3
- SUSE Linux Enterprise Server for SAP Applications 12 SP4
- SUSE Linux Enterprise Server for SAP Applications 12 SP5
|
An update that solves 34 vulnerabilities and has 48 security fixes can now be installed.
Description:
The SUSE Linux Enterprise 12 GA LTSS kernel was updated to 3.12.61 to receive various security and bugfixes.
The following feature was implemented:
- The ext2 filesystem got reenabled and supported to allow support for "XIP" (Execute In Place) (FATE#320805).
The following security bugs were fixed:
- CVE-2017-5551: The tmpfs filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bsc#1021258).
- CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr cal