Security update for the Linux Kernel (Live Patch 17 for SLE 12)

Announcement ID: SUSE-SU-2017:3117-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-13080 ( SUSE ): 8.1 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2017-13080 ( NVD ): 5.3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-15649 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15649 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for the Linux Kernel 3.12.60-52_60 fixes several issues.

The following security issues were fixed:

  • CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bsc#1064392)
  • CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bsc#1063671, bsc#1066472, bsc#1066471)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1961=1 SUSE-SLE-SERVER-12-2017-1960=1 SUSE-SLE-SERVER-12-2017-1959=1 SUSE-SLE-SERVER-12-2017-1958=1 SUSE-SLE-SERVER-12-2017-1921=1 SUSE-SLE-SERVER-12-2017-1942=1 SUSE-SLE-SERVER-12-2017-1941=1 SUSE-SLE-SERVER-12-2017-1940=1 SUSE-SLE-SERVER-12-2017-1939=1 SUSE-SLE-SERVER-12-2017-1943=1 SUSE-SLE-SERVER-12-2017-1962=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1950=1 SUSE-SLE-SAP-12-SP1-2017-1938=1 SUSE-SLE-SAP-12-SP1-2017-1937=1 SUSE-SLE-SAP-12-SP1-2017-1957=1 SUSE-SLE-SAP-12-SP1-2017-1936=1 SUSE-SLE-SAP-12-SP1-2017-1935=1 SUSE-SLE-SAP-12-SP1-2017-1934=1 SUSE-SLE-SAP-12-SP1-2017-1956=1 SUSE-SLE-SAP-12-SP1-2017-1955=1 SUSE-SLE-SAP-12-SP1-2017-1954=1 SUSE-SLE-SAP-12-SP1-2017-1953=1 SUSE-SLE-SAP-12-SP1-2017-1952=1 SUSE-SLE-SAP-12-SP1-2017-1951=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1951=1 SUSE-SLE-SERVER-12-SP1-2017-1950=1 SUSE-SLE-SERVER-12-SP1-2017-1938=1 SUSE-SLE-SERVER-12-SP1-2017-1937=1 SUSE-SLE-SERVER-12-SP1-2017-1957=1 SUSE-SLE-SERVER-12-SP1-2017-1936=1 SUSE-SLE-SERVER-12-SP1-2017-1935=1 SUSE-SLE-SERVER-12-SP1-2017-1934=1 SUSE-SLE-SERVER-12-SP1-2017-1956=1 SUSE-SLE-SERVER-12-SP1-2017-1955=1 SUSE-SLE-SERVER-12-SP1-2017-1954=1 SUSE-SLE-SERVER-12-SP1-2017-1953=1 SUSE-SLE-SERVER-12-SP1-2017-1952=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1949=1 SUSE-SLE-Live-Patching-12-2017-1947=1 SUSE-SLE-Live-Patching-12-2017-1946=1 SUSE-SLE-Live-Patching-12-2017-1948=1 SUSE-SLE-Live-Patching-12-2017-1945=1 SUSE-SLE-Live-Patching-12-2017-1933=1 SUSE-SLE-Live-Patching-12-2017-1932=1 SUSE-SLE-Live-Patching-12-2017-1931=1 SUSE-SLE-Live-Patching-12-2017-1930=1 SUSE-SLE-Live-Patching-12-2017-1929=1 SUSE-SLE-Live-Patching-12-2017-1928=1 SUSE-SLE-Live-Patching-12-2017-1927=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-1899=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_72-default-6-2.1
    • kgraft-patch-3_12_60-52_63-default-10-2.1
    • kgraft-patch-3_12_61-52_69-xen-7-2.1
    • kgraft-patch-3_12_61-52_83-default-4-2.1
    • kgraft-patch-3_12_61-52_89-default-4-2.1
    • kgraft-patch-3_12_61-52_77-xen-6-2.1
    • kgraft-patch-3_12_61-52_86-default-4-2.1
    • kgraft-patch-3_12_61-52_92-default-3-2.1
    • kgraft-patch-3_12_61-52_80-default-5-2.1
    • kgraft-patch-3_12_60-52_60-default-10-2.1
    • kgraft-patch-3_12_61-52_66-default-9-2.1
    • kgraft-patch-3_12_61-52_83-xen-4-2.1
    • kgraft-patch-3_12_60-52_60-xen-10-2.1
    • kgraft-patch-3_12_61-52_86-xen-4-2.1
    • kgraft-patch-3_12_61-52_80-xen-5-2.1
    • kgraft-patch-3_12_61-52_92-xen-3-2.1
    • kgraft-patch-3_12_61-52_69-default-7-2.1
    • kgraft-patch-3_12_61-52_77-default-6-2.1
    • kgraft-patch-3_12_60-52_63-xen-10-2.1
    • kgraft-patch-3_12_61-52_89-xen-4-2.1
    • kgraft-patch-3_12_61-52_66-xen-9-2.1
    • kgraft-patch-3_12_61-52_72-xen-6-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_48-default-5-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-6-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-10-2.1
    • kgraft-patch-3_12_69-60_64_29-default-9-2.1
    • kgraft-patch-3_12_74-60_64_51-default-4-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-9-2.1
    • kgraft-patch-3_12_67-60_64_18-xen-12-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_54-default-4-2.1
    • kgraft-patch-3_12_74-60_64_45-default-6-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-3-2.1
    • kgraft-patch-3_12_67-60_64_24-default-10-2.1
    • kgraft-patch-3_12_74-60_64_57-default-4-2.1
    • kgraft-patch-3_12_74-60_64_60-default-3-2.1
    • kgraft-patch-3_12_67-60_64_21-default-11-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-7-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_40-default-6-2.1
    • kgraft-patch-3_12_67-60_64_18-default-12-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-6-2.1
    • kgraft-patch-3_12_69-60_64_35-default-7-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_32-default-8-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-8-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_48-default-5-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-6-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-10-2.1
    • kgraft-patch-3_12_69-60_64_29-default-9-2.1
    • kgraft-patch-3_12_74-60_64_51-default-4-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-9-2.1
    • kgraft-patch-3_12_67-60_64_18-xen-12-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_54-default-4-2.1
    • kgraft-patch-3_12_74-60_64_45-default-6-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-3-2.1
    • kgraft-patch-3_12_67-60_64_24-default-10-2.1
    • kgraft-patch-3_12_74-60_64_57-default-4-2.1
    • kgraft-patch-3_12_74-60_64_60-default-3-2.1
    • kgraft-patch-3_12_67-60_64_21-default-11-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-7-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_40-default-6-2.1
    • kgraft-patch-3_12_67-60_64_18-default-12-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-6-2.1
    • kgraft-patch-3_12_69-60_64_35-default-7-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_32-default-8-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-8-2.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_74-92_29-default-5-2.1
    • kgraft-patch-4_4_59-92_20-default-6-2.1
    • kgraft-patch-4_4_49-92_14-default-7-2.1
    • kgraft-patch-4_4_59-92_24-default-5-2.1
    • kgraft-patch-4_4_21-84-default-10-2.1
    • kgraft-patch-4_4_74-92_35-default-4-2.1
    • kgraft-patch-4_4_49-92_11-default-8-2.1
    • kgraft-patch-4_4_59-92_17-default-6-2.1
    • kgraft-patch-4_4_74-92_38-default-3-2.1
    • kgraft-patch-4_4_21-90-default-10-2.1
    • kgraft-patch-4_4_74-92_32-default-4-2.1
    • kgraft-patch-4_4_38-93-default-10-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_9-default-debuginfo-2-2.1
    • kgraft-patch-4_4_82-6_9-default-2-2.1

References: