SUSE-SU-2016:2596-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2596-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2596-1
Related
Published
2016-10-21T18:09:49Z
Modified
2016-10-21T18:09:49Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP2 LTSS kernel was updated to fix one security issue.

This security bug was fixed:

  • CVE-2016-5195: Local privilege escalation using MAP_PRIVATE. It is reportedly exploited in the wild (bsc#1004418).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.7.44.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.7.44.1",
            "kernel-default-man": "3.0.101-0.7.44.1",
            "kernel-ec2": "3.0.101-0.7.44.1",
            "kernel-default": "3.0.101-0.7.44.1",
            "kernel-source": "3.0.101-0.7.44.1",
            "kernel-pae-base": "3.0.101-0.7.44.1",
            "kernel-syms": "3.0.101-0.7.44.1",
            "kernel-trace": "3.0.101-0.7.44.1",
            "kernel-pae": "3.0.101-0.7.44.1",
            "kernel-trace-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-devel": "3.0.101-0.7.44.1",
            "kernel-ec2-base": "3.0.101-0.7.44.1",
            "kernel-xen-devel": "3.0.101-0.7.44.1",
            "kernel-xen-base": "3.0.101-0.7.44.1",
            "kernel-trace-base": "3.0.101-0.7.44.1",
            "kernel-default-devel": "3.0.101-0.7.44.1",
            "kernel-pae-devel": "3.0.101-0.7.44.1",
            "kernel-xen": "3.0.101-0.7.44.1"
        }
    ]
}