Security update for Linux Kernel Live Patch 12 for SLE 12

Announcement ID: SUSE-SU-2017:0771-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5970 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 3.12.55-52_42 fixes one issue.

The following security bug was fixed:

  • CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-421=1 SUSE-SLE-SAP-12-2017-423=1 SUSE-SLE-SAP-12-2017-422=1 SUSE-SLE-SAP-12-2017-424=1 SUSE-SLE-SAP-12-2017-437=1 SUSE-SLE-SAP-12-2017-418=1 SUSE-SLE-SAP-12-2017-419=1 SUSE-SLE-SAP-12-2017-420=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-420=1 SUSE-SLE-SERVER-12-2017-421=1 SUSE-SLE-SERVER-12-2017-423=1 SUSE-SLE-SERVER-12-2017-422=1 SUSE-SLE-SERVER-12-2017-424=1 SUSE-SLE-SERVER-12-2017-437=1 SUSE-SLE-SERVER-12-2017-418=1 SUSE-SLE-SERVER-12-2017-419=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-425=1 SUSE-SLE-Live-Patching-12-2017-426=1 SUSE-SLE-Live-Patching-12-2017-427=1 SUSE-SLE-Live-Patching-12-2017-428=1 SUSE-SLE-Live-Patching-12-2017-429=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • kgraft-patch-3_12_55-52_45-xen-7-2.1
    • kgraft-patch-3_12_60-52_63-default-3-2.1
    • kgraft-patch-3_12_55-52_42-xen-7-2.1
    • kgraft-patch-3_12_55-52_42-default-7-2.1
    • kgraft-patch-3_12_60-52_54-xen-7-2.1
    • kgraft-patch-3_12_60-52_57-xen-4-2.1
    • kgraft-patch-3_12_60-52_49-default-7-2.1
    • kgraft-patch-3_12_60-52_60-xen-3-2.1
    • kgraft-patch-3_12_55-52_45-default-7-2.1
    • kgraft-patch-3_12_60-52_49-xen-7-2.1
    • kgraft-patch-3_12_60-52_54-default-7-2.1
    • kgraft-patch-3_12_60-52_63-xen-3-2.1
    • kgraft-patch-3_12_60-52_57-default-4-2.1
    • kgraft-patch-3_12_61-52_66-default-2-2.1
    • kgraft-patch-3_12_61-52_66-xen-2-2.1
    • kgraft-patch-3_12_60-52_60-default-3-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_55-52_45-xen-7-2.1
    • kgraft-patch-3_12_60-52_63-default-3-2.1
    • kgraft-patch-3_12_55-52_42-xen-7-2.1
    • kgraft-patch-3_12_55-52_42-default-7-2.1
    • kgraft-patch-3_12_60-52_54-xen-7-2.1
    • kgraft-patch-3_12_60-52_57-xen-4-2.1
    • kgraft-patch-3_12_60-52_49-default-7-2.1
    • kgraft-patch-3_12_60-52_60-xen-3-2.1
    • kgraft-patch-3_12_55-52_45-default-7-2.1
    • kgraft-patch-3_12_60-52_49-xen-7-2.1
    • kgraft-patch-3_12_60-52_54-default-7-2.1
    • kgraft-patch-3_12_60-52_63-xen-3-2.1
    • kgraft-patch-3_12_60-52_57-default-4-2.1
    • kgraft-patch-3_12_61-52_66-default-2-2.1
    • kgraft-patch-3_12_61-52_66-xen-2-2.1
    • kgraft-patch-3_12_60-52_60-default-3-2.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-3_12_62-60_64_8-xen-6-2.1
    • kgraft-patch-3_12_62-60_62-default-7-2.1
    • kgraft-patch-3_12_57-60_35-xen-8-2.1
    • kgraft-patch-3_12_62-60_64_8-default-6-2.1
    • kgraft-patch-3_12_59-60_41-default-8-2.1
    • kgraft-patch-3_12_62-60_62-xen-7-2.1
    • kgraft-patch-3_12_59-60_45-default-8-2.1
    • kgraft-patch-3_12_57-60_35-default-8-2.1
    • kgraft-patch-3_12_59-60_45-xen-8-2.1
    • kgraft-patch-3_12_59-60_41-xen-8-2.1

References: