Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:2523-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000251 ( SUSE ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000251 ( NVD ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000251 ( NVD ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3

An update that solves one vulnerability can now be installed.

Description:

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive the following security fixes:

  • CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel was vulnerable to a stack overflow while processing L2CAP configuration responses, resulting in a potential remote denial-of-service vulnerability but no remote code execution due to use of CONFIG_CC_STACKPROTECTOR. [bnc#1057389]

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2017-1562=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1562=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1562=1 SUSE-SLE-HA-12-SP3-2017-1562=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2017-1562=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-1562=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1562=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1562=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1562=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1562=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (nosrc s390x)
    • kernel-zfcpdump-4.4.82-6.6.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (s390x)
    • kernel-zfcpdump-debuginfo-4.4.82-6.6.1
    • kernel-zfcpdump-debugsource-4.4.82-6.6.1
  • SUSE Linux Enterprise Desktop 12 SP3 (nosrc x86_64)
    • kernel-default-4.4.82-6.6.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • kernel-syms-4.4.82-6.6.1
    • kernel-default-devel-4.4.82-6.6.1
    • kernel-default-debugsource-4.4.82-6.6.1
    • kernel-default-debuginfo-4.4.82-6.6.1
    • kernel-default-extra-4.4.82-6.6.1
    • kernel-default-extra-debuginfo-4.4.82-6.6.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • kernel-source-4.4.82-6.6.1
    • kernel-devel-4.4.82-6.6.1
    • kernel-macros-4.4.82-6.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kernel-syms-4.4.82-6.6.1
    • cluster-md-kmp-default-4.4.82-6.6.1
    • cluster-md-kmp-default-debuginfo-4.4.82-6.6.1
    • gfs2-kmp-default-4.4.82-6.6.1
    • kernel-default-base-debuginfo-4.4.82-6.6.1
    • kernel-default-devel-4.4.82-6.6.1
    • dlm-kmp-default-debuginfo-4.4.82-6.6.1
    • kernel-default-debugsource-4.4.82-6.6.1
    • kernel-default-debuginfo-4.4.82-6.6.1
    • kernel-default-base-4.4.82-6.6.1
    • dlm-kmp-default-4.4.82-6.6.1
    • gfs2-kmp-default-debuginfo-4.4.82-6.6.1
    • ocfs2-kmp-default-4.4.82-6.6.1
    • ocfs2-kmp-default-debuginfo-4.4.82-6.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • kernel-default-4.4.82-6.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • kernel-source-4.4.82-6.6.1
    • kernel-devel-4.4.82-6.6.1
    • kernel-macros-4.4.82-6.6.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • cluster-md-kmp-default-4.4.82-6.6.1
    • cluster-md-kmp-default-debuginfo-4.4.82-6.6.1
    • gfs2-kmp-default-4.4.82-6.6.1
    • dlm-kmp-default-debuginfo-4.4.82-6.6.1
    • kernel-default-debugsource-4.4.82-6.6.1
    • kernel-default-debuginfo-4.4.82-6.6.1
    • dlm-kmp-default-4.4.82-6.6.1
    • gfs2-kmp-default-debuginfo-4.4.82-6.6.1
    • ocfs2-kmp-default-4.4.82-6.6.1
    • ocfs2-kmp-default-debuginfo-4.4.82-6.6.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (nosrc)
    • kernel-default-4.4.82-6.6.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_6-default-1-2.1
    • kgraft-patch-4_4_82-6_6-default-debuginfo-1-2.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (noarch)
    • kernel-docs-4.4.82-6.6.3
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-debugsource-4.4.82-6.6.1
    • kernel-obs-build-4.4.82-6.6.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.4.82-6.6.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-syms-4.4.82-6.6.1
    • kernel-default-base-debuginfo-4.4.82-6.6.1
    • kernel-default-devel-4.4.82-6.6.1
    • kernel-default-debugsource-4.4.82-6.6.1
    • kernel-default-base-4.4.82-6.6.1
    • kernel-default-debuginfo-4.4.82-6.6.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • kernel-source-4.4.82-6.6.1
    • kernel-devel-4.4.82-6.6.1
    • kernel-macros-4.4.82-6.6.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x)
    • kernel-default-man-4.4.82-6.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 nosrc x86_64)
    • kernel-default-4.4.82-6.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • kernel-syms-4.4.82-6.6.1
    • kernel-default-base-debuginfo-4.4.82-6.6.1
    • kernel-default-devel-4.4.82-6.6.1
    • kernel-default-debugsource-4.4.82-6.6.1
    • kernel-default-base-4.4.82-6.6.1
    • kernel-default-debuginfo-4.4.82-6.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • kernel-source-4.4.82-6.6.1
    • kernel-devel-4.4.82-6.6.1
    • kernel-macros-4.4.82-6.6.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (nosrc)
    • kernel-default-4.4.82-6.6.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • kernel-default-debugsource-4.4.82-6.6.1
    • kernel-default-extra-debuginfo-4.4.82-6.6.1
    • kernel-default-debuginfo-4.4.82-6.6.1
    • kernel-default-extra-4.4.82-6.6.1

References: