Security update for the Linux Kernel (Live Patch 26 for SLE 12)

Announcement ID: SUSE-SU-2017:3303-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10661 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-10661 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.61-52_89 fixes several issues.

The following security issues were fixed:

  • CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).
  • CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-2070=1 SUSE-SLE-SERVER-12-2017-2068=1 SUSE-SLE-SERVER-12-2017-2067=1 SUSE-SLE-SERVER-12-2017-2066=1 SUSE-SLE-SERVER-12-2017-2065=1 SUSE-SLE-SERVER-12-2017-2064=1 SUSE-SLE-SERVER-12-2017-2063=1 SUSE-SLE-SERVER-12-2017-2062=1 SUSE-SLE-SERVER-12-2017-2060=1 SUSE-SLE-SERVER-12-2017-2059=1 SUSE-SLE-SERVER-12-2017-2058=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2090=1 SUSE-SLE-SAP-12-SP1-2017-2093=1 SUSE-SLE-SAP-12-SP1-2017-2081=1 SUSE-SLE-SAP-12-SP1-2017-2084=1 SUSE-SLE-SAP-12-SP1-2017-2080=1 SUSE-SLE-SAP-12-SP1-2017-2079=1 SUSE-SLE-SAP-12-SP1-2017-2085=1 SUSE-SLE-SAP-12-SP1-2017-2083=1 SUSE-SLE-SAP-12-SP1-2017-2086=1 SUSE-SLE-SAP-12-SP1-2017-2092=1 SUSE-SLE-SAP-12-SP1-2017-2078=1 SUSE-SLE-SAP-12-SP1-2017-2077=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2090=1 SUSE-SLE-SERVER-12-SP1-2017-2093=1 SUSE-SLE-SERVER-12-SP1-2017-2081=1 SUSE-SLE-SERVER-12-SP1-2017-2084=1 SUSE-SLE-SERVER-12-SP1-2017-2080=1 SUSE-SLE-SERVER-12-SP1-2017-2079=1 SUSE-SLE-SERVER-12-SP1-2017-2085=1 SUSE-SLE-SERVER-12-SP1-2017-2083=1 SUSE-SLE-SERVER-12-SP1-2017-2086=1 SUSE-SLE-SERVER-12-SP1-2017-2092=1 SUSE-SLE-SERVER-12-SP1-2017-2078=1 SUSE-SLE-SERVER-12-SP1-2017-2077=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_66-default-10-2.1
    • kgraft-patch-3_12_61-52_92-default-4-2.1
    • kgraft-patch-3_12_61-52_72-default-7-2.1
    • kgraft-patch-3_12_61-52_69-xen-8-2.1
    • kgraft-patch-3_12_61-52_83-xen-5-2.1
    • kgraft-patch-3_12_61-52_89-xen-5-2.1
    • kgraft-patch-3_12_61-52_69-default-8-2.1
    • kgraft-patch-3_12_61-52_86-default-5-2.1
    • kgraft-patch-3_12_60-52_63-xen-11-2.1
    • kgraft-patch-3_12_61-52_77-xen-7-2.1
    • kgraft-patch-3_12_61-52_72-xen-7-2.1
    • kgraft-patch-3_12_61-52_77-default-7-2.1
    • kgraft-patch-3_12_60-52_60-default-11-2.1
    • kgraft-patch-3_12_61-52_66-xen-10-2.1
    • kgraft-patch-3_12_60-52_60-xen-11-2.1
    • kgraft-patch-3_12_61-52_80-default-6-2.1
    • kgraft-patch-3_12_61-52_80-xen-6-2.1
    • kgraft-patch-3_12_61-52_83-default-5-2.1
    • kgraft-patch-3_12_60-52_63-default-11-2.1
    • kgraft-patch-3_12_61-52_89-default-5-2.1
    • kgraft-patch-3_12_61-52_86-xen-5-2.1
    • kgraft-patch-3_12_61-52_92-xen-4-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_57-default-5-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-7-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-10-2.1
    • kgraft-patch-3_12_69-60_64_35-default-8-2.1
    • kgraft-patch-3_12_67-60_64_24-default-11-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_40-default-7-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-9-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_51-default-5-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_32-default-9-2.1
    • kgraft-patch-3_12_74-60_64_45-default-7-2.1
    • kgraft-patch-3_12_74-60_64_48-default-6-2.1
    • kgraft-patch-3_12_74-60_64_54-default-5-2.1
    • kgraft-patch-3_12_69-60_64_29-default-10-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-12-2.1
    • kgraft-patch-3_12_74-60_64_60-default-4-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-5-2.1
    • kgraft-patch-3_12_67-60_64_21-default-12-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_57-default-5-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-7-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-10-2.1
    • kgraft-patch-3_12_69-60_64_35-default-8-2.1
    • kgraft-patch-3_12_67-60_64_24-default-11-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_40-default-7-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-9-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_51-default-5-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_32-default-9-2.1
    • kgraft-patch-3_12_74-60_64_45-default-7-2.1
    • kgraft-patch-3_12_74-60_64_48-default-6-2.1
    • kgraft-patch-3_12_74-60_64_54-default-5-2.1
    • kgraft-patch-3_12_69-60_64_29-default-10-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-12-2.1
    • kgraft-patch-3_12_74-60_64_60-default-4-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-5-2.1
    • kgraft-patch-3_12_67-60_64_21-default-12-2.1

References: