Critical Linux Kernel Vulnerability (Kernel 3.8 and above) CVE-2016-0728


Status
Not open for further replies.

paijo2

Apprentice 1.0
news Tuan..

A root escalation vulnerability has been discovered in the recent Linux kernels starting with kernel 3.8. The following operating systems are known to be at risk/vulnerable:

Red Hat Enterprise Linux 7
CentOS Linux 7
Scientific Linux 7
Debian Linux stable 8.x (jessie)
Debian Linux testing 9.x (stretch)
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
Ubuntu Linux 14.04 LTS (Trusty Tahr)
Ubuntu Linux 15.04 (Vivid Vervet)
Ubuntu Linux 15.10 (Wily Werewolf)
Opensuse Linux LEAP and version 13.2

Centos/Redhat already have released patches, these can be installed by running as root:

yum update

then reboot once the new patched kernel is installed.

Ubuntu/Debian have also released patches and the process is similar:

apt-get update
apt-get upgrade

then reboot once the new patched kernel is installed.


Other distributions will release patches, it's best to check your distribution's website for more information.

These are a few links to the incident:

https://bugzilla.redhat.com/show_bug.cgi?id=1297475
http://www.cyberciti.biz/faq/linux-cve-2016-0728-0-day-local-privilege-escalation-vulnerability-fix/
https://threatpost.com/serious-linux-kernel-vulnerability-patched/115923/
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2016-0728

ada yg sudah coba test exploit dan patch nya ?
 
Status
Not open for further replies.

Top