Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:1613-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2015-3288 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000364 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000364 ( NVD ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3

An update that solves two vulnerabilities can now be installed.

Description:

The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security fixes.

The following security bugs were fixed:

  • CVE-2017-1000364: The default stack guard page was too small and could be "jumped over" by userland programs using more than one page of stack in functions and so lead to memory corruption. This update extends the stack guard page to 1 MB (for 4k pages) and 16 MB (for 64k pages) to reduce this attack vector. This is not a kernel bugfix, but a hardening measure against this kind of userland attack.(bsc#1039348)

  • CVE-2015-3288: mm/memory.c in the Linux kernel mishandled anonymous pages, which allowed local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero (bnc#979021).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-kernel-13156=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-kernel-13156=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i586)
    • kernel-ec2-3.0.101-0.47.102.1
    • kernel-xen-3.0.101-0.47.102.1
    • kernel-pae-3.0.101-0.47.102.1
    • kernel-trace-3.0.101-0.47.102.1
    • kernel-default-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • kernel-ec2-base-3.0.101-0.47.102.1
    • kernel-xen-base-3.0.101-0.47.102.1
    • kernel-pae-base-3.0.101-0.47.102.1
    • kernel-xen-devel-3.0.101-0.47.102.1
    • kernel-ec2-devel-3.0.101-0.47.102.1
    • kernel-source-3.0.101-0.47.102.1
    • kernel-default-devel-3.0.101-0.47.102.1
    • kernel-default-base-3.0.101-0.47.102.1
    • kernel-trace-base-3.0.101-0.47.102.1
    • kernel-pae-devel-3.0.101-0.47.102.1
    • kernel-syms-3.0.101-0.47.102.1
    • kernel-trace-devel-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc s390x x86_64 i586)
    • kernel-trace-3.0.101-0.47.102.1
    • kernel-default-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • kernel-source-3.0.101-0.47.102.1
    • kernel-default-devel-3.0.101-0.47.102.1
    • kernel-default-base-3.0.101-0.47.102.1
    • kernel-trace-base-3.0.101-0.47.102.1
    • kernel-syms-3.0.101-0.47.102.1
    • kernel-trace-devel-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc x86_64 i586)
    • kernel-ec2-3.0.101-0.47.102.1
    • kernel-xen-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • kernel-ec2-devel-3.0.101-0.47.102.1
    • kernel-ec2-base-3.0.101-0.47.102.1
    • kernel-xen-devel-3.0.101-0.47.102.1
    • kernel-xen-base-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc i586)
    • kernel-pae-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (i586)
    • kernel-pae-devel-3.0.101-0.47.102.1
    • kernel-pae-base-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x)
    • kernel-default-man-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc x86_64)
    • kernel-bigsmp-3.0.101-0.47.102.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64)
    • kernel-bigsmp-devel-3.0.101-0.47.102.1
    • kernel-bigsmp-base-3.0.101-0.47.102.1

References: