Security update for Linux Kernel Live Patch 14 for SLE 12

Announcement ID: SUSE-SU-2017:0881-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-7184 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7184 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 3.12.60-52_49 fixes one issue.

The following security bugs were fixed:

  • CVE-2017-7184: The XFRM processsing in the Linux kernel 16.10 allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) via an integer overflow, as demonstrated during a Pwn2Own competition at CanSecWest 2017 (bsc#1030575).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-510=1 SUSE-SLE-SAP-12-2017-508=1 SUSE-SLE-SAP-12-2017-506=1 SUSE-SLE-SAP-12-2017-505=1 SUSE-SLE-SAP-12-2017-494=1 SUSE-SLE-SAP-12-2017-509=1 SUSE-SLE-SAP-12-2017-507=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-510=1 SUSE-SLE-SERVER-12-2017-508=1 SUSE-SLE-SERVER-12-2017-506=1 SUSE-SLE-SERVER-12-2017-505=1 SUSE-SLE-SERVER-12-2017-494=1 SUSE-SLE-SERVER-12-2017-509=1 SUSE-SLE-SERVER-12-2017-507=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-491=1 SUSE-SLE-Live-Patching-12-2017-490=1 SUSE-SLE-Live-Patching-12-2017-489=1 SUSE-SLE-Live-Patching-12-2017-488=1 SUSE-SLE-Live-Patching-12-2017-504=1 SUSE-SLE-Live-Patching-12-2017-503=1 SUSE-SLE-Live-Patching-12-2017-502=1 SUSE-SLE-Live-Patching-12-2017-501=1 SUSE-SLE-Live-Patching-12-2017-500=1 SUSE-SLE-Live-Patching-12-2017-499=1 SUSE-SLE-Live-Patching-12-2017-498=1 SUSE-SLE-Live-Patching-12-2017-495=1 SUSE-SLE-Live-Patching-12-2017-493=1 SUSE-SLE-Live-Patching-12-2017-497=1 SUSE-SLE-Live-Patching-12-2017-496=1 SUSE-SLE-Live-Patching-12-2017-492=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • kgraft-patch-3_12_60-52_54-xen-8-2.1
    • kgraft-patch-3_12_60-52_60-default-4-2.1
    • kgraft-patch-3_12_60-52_63-default-4-2.1
    • kgraft-patch-3_12_60-52_57-xen-5-2.1
    • kgraft-patch-3_12_60-52_63-xen-4-2.1
    • kgraft-patch-3_12_60-52_49-xen-8-2.1
    • kgraft-patch-3_12_60-52_57-default-5-2.1
    • kgraft-patch-3_12_55-52_45-xen-8-2.1
    • kgraft-patch-3_12_60-52_60-xen-4-2.1
    • kgraft-patch-3_12_61-52_66-default-3-2.1
    • kgraft-patch-3_12_55-52_45-default-8-2.1
    • kgraft-patch-3_12_61-52_66-xen-3-2.1
    • kgraft-patch-3_12_60-52_54-default-8-2.1
    • kgraft-patch-3_12_60-52_49-default-8-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_60-52_54-xen-8-2.1
    • kgraft-patch-3_12_60-52_60-default-4-2.1
    • kgraft-patch-3_12_60-52_63-default-4-2.1
    • kgraft-patch-3_12_60-52_57-xen-5-2.1
    • kgraft-patch-3_12_60-52_63-xen-4-2.1
    • kgraft-patch-3_12_60-52_49-xen-8-2.1
    • kgraft-patch-3_12_60-52_57-default-5-2.1
    • kgraft-patch-3_12_55-52_45-xen-8-2.1
    • kgraft-patch-3_12_60-52_60-xen-4-2.1
    • kgraft-patch-3_12_61-52_66-default-3-2.1
    • kgraft-patch-3_12_55-52_45-default-8-2.1
    • kgraft-patch-3_12_61-52_66-xen-3-2.1
    • kgraft-patch-3_12_60-52_54-default-8-2.1
    • kgraft-patch-3_12_60-52_49-default-8-2.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-3_12_57-60_35-xen-9-2.1
    • kgraft-patch-4_4_21-84-default-4-2.1
    • kgraft-patch-4_4_38-93-default-4-2.1
    • kgraft-patch-4_4_21-69-default-5-14.2
    • kgraft-patch-3_12_69-60_64_32-xen-2-2.1
    • kgraft-patch-3_12_57-60_35-default-9-2.1
    • kgraft-patch-3_12_62-60_64_8-xen-7-2.1
    • kgraft-patch-3_12_67-60_64_18-default-6-2.1
    • kgraft-patch-3_12_62-60_62-xen-8-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-5-2.1
    • kgraft-patch-4_4_49-92_11-default-2-2.1
    • kgraft-patch-3_12_67-60_64_21-default-5-2.1
    • kgraft-patch-4_4_21-90-default-4-2.1
    • kgraft-patch-3_12_59-60_45-xen-9-2.1
    • kgraft-patch-3_12_62-60_64_8-default-7-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-3-2.1
    • kgraft-patch-3_12_67-60_64_24-default-4-2.1
    • kgraft-patch-3_12_69-60_64_32-default-2-2.1
    • kgraft-patch-3_12_67-60_64_18-xen-6-2.1
    • kgraft-patch-3_12_59-60_45-default-9-2.1
    • kgraft-patch-3_12_69-60_64_29-default-3-2.1
    • kgraft-patch-3_12_59-60_41-xen-9-2.1
    • kgraft-patch-3_12_62-60_62-default-8-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-4-2.1
    • kgraft-patch-3_12_59-60_41-default-9-2.1
    • kgraft-patch-4_4_21-81-default-5-2.1

References: