Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:3225-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000405 ( SUSE ): 5.7 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
  • CVE-2017-1000405 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000405 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-1000405: A bug in the THP CoW support could be used by local attackers to corrupt memory of other processes and cause them to crash (bnc#1069496).
  • CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).

The following non-security bugs were fixed:

Fix a build issue on ppc64le systems (bsc#1070805)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2017-2006=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2006=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2017-2006=1 SUSE-SLE-SERVER-12-SP3-2017-2006=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2017-2006=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2006=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2006=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2006=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2006=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2017-2006=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (nosrc s390x)
    • kernel-zfcpdump-4.4.92-6.30.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (s390x)
    • kernel-zfcpdump-debugsource-4.4.92-6.30.1
    • kernel-zfcpdump-debuginfo-4.4.92-6.30.1
  • SUSE Linux Enterprise Desktop 12 SP3 (nosrc x86_64)
    • kernel-default-4.4.92-6.30.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • kernel-default-extra-4.4.92-6.30.1
    • kernel-default-debuginfo-4.4.92-6.30.1
    • kernel-default-extra-debuginfo-4.4.92-6.30.1
    • kernel-default-devel-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
    • kernel-syms-4.4.92-6.30.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • kernel-devel-4.4.92-6.30.1
    • kernel-macros-4.4.92-6.30.1
    • kernel-source-4.4.92-6.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • ocfs2-kmp-default-4.4.92-6.30.1
    • kernel-default-debuginfo-4.4.92-6.30.1
    • gfs2-kmp-default-4.4.92-6.30.1
    • kernel-default-devel-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
    • dlm-kmp-default-4.4.92-6.30.1
    • dlm-kmp-default-debuginfo-4.4.92-6.30.1
    • kernel-syms-4.4.92-6.30.1
    • kernel-default-base-4.4.92-6.30.1
    • ocfs2-kmp-default-debuginfo-4.4.92-6.30.1
    • cluster-md-kmp-default-debuginfo-4.4.92-6.30.1
    • kernel-default-base-debuginfo-4.4.92-6.30.1
    • cluster-md-kmp-default-4.4.92-6.30.1
    • gfs2-kmp-default-debuginfo-4.4.92-6.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • kernel-default-4.4.92-6.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • kernel-devel-4.4.92-6.30.1
    • kernel-macros-4.4.92-6.30.1
    • kernel-source-4.4.92-6.30.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • ocfs2-kmp-default-4.4.92-6.30.1
    • kernel-default-debuginfo-4.4.92-6.30.1
    • gfs2-kmp-default-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
    • dlm-kmp-default-4.4.92-6.30.1
    • dlm-kmp-default-debuginfo-4.4.92-6.30.1
    • ocfs2-kmp-default-debuginfo-4.4.92-6.30.1
    • cluster-md-kmp-default-debuginfo-4.4.92-6.30.1
    • cluster-md-kmp-default-4.4.92-6.30.1
    • gfs2-kmp-default-debuginfo-4.4.92-6.30.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (nosrc)
    • kernel-default-4.4.92-6.30.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_92-6_30-default-1-6.1
    • kgraft-patch-4_4_92-6_30-default-debuginfo-1-6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (noarch)
    • kernel-docs-4.4.92-6.30.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-debugsource-4.4.92-6.30.1
    • kernel-obs-build-4.4.92-6.30.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.4.92-6.30.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debuginfo-4.4.92-6.30.1
    • kernel-default-devel-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
    • kernel-syms-4.4.92-6.30.1
    • kernel-default-base-4.4.92-6.30.1
    • kernel-default-base-debuginfo-4.4.92-6.30.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • kernel-devel-4.4.92-6.30.1
    • kernel-macros-4.4.92-6.30.1
    • kernel-source-4.4.92-6.30.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x)
    • kernel-default-man-4.4.92-6.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 nosrc x86_64)
    • kernel-default-4.4.92-6.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • kernel-default-debuginfo-4.4.92-6.30.1
    • kernel-default-devel-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
    • kernel-syms-4.4.92-6.30.1
    • kernel-default-base-4.4.92-6.30.1
    • kernel-default-base-debuginfo-4.4.92-6.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • kernel-devel-4.4.92-6.30.1
    • kernel-macros-4.4.92-6.30.1
    • kernel-source-4.4.92-6.30.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (nosrc)
    • kernel-default-4.4.92-6.30.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • kernel-default-debuginfo-4.4.92-6.30.1
    • kernel-default-extra-debuginfo-4.4.92-6.30.1
    • kernel-default-extra-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
  • SUSE Container as a Service Platform 2.0 (nosrc x86_64)
    • kernel-default-4.4.92-6.30.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • kernel-default-debuginfo-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1
  • SUSE Container as a Service Platform 1.0 (nosrc x86_64)
    • kernel-default-4.4.92-6.30.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • kernel-default-debuginfo-4.4.92-6.30.1
    • kernel-default-debugsource-4.4.92-6.30.1

References: