Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:1628-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000364 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000364 ( NVD ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-1000364: The default stack guard page was too small and could be "jumped over" by userland programs using more than one page of stack in functions and so lead to memory corruption. This update extends the stack guard page to 1 MB (for 4k pages) and 16 MB (for 64k pages) to reduce this attack vector. This is not a kernel bugfix, but a hardening measure against this kind of userland attack.(bsc#1039348)

The following non-security bugs were fixed:

  • fnic now returns 'DID_IMM_RETRY' if rport is not ready (bsc#1035920).
  • fnic is now using rport->dd_data to check if rport is online instead of rport_lookup (bsc#1035920).
  • The rport check location in fnic_queuecommand_lck was corrected (bsc#1035920).
  • xfs: remove patches that caused regression (bsc#1043234).
  • mm: enlarge stack guard gap (bnc#1039348, CVE-2017-1000364, bnc#1042921).
  • PCI: Allow access to VPD attributes with size 0 (bsc#1018074).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-kernel-13160=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-kernel-13160=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-kernel-13160=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • kernel-docs-3.0.101-104.7
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64 nosrc)
    • kernel-trace-3.0.101-104.2
    • kernel-default-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • kernel-default-base-3.0.101-104.2
    • kernel-source-3.0.101-104.2
    • kernel-trace-base-3.0.101-104.2
    • kernel-syms-3.0.101-104.2
    • kernel-trace-devel-3.0.101-104.2
    • kernel-default-devel-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (nosrc x86_64 i586)
    • kernel-ec2-3.0.101-104.2
    • kernel-xen-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • kernel-xen-base-3.0.101-104.2
    • kernel-ec2-devel-3.0.101-104.2
    • kernel-xen-devel-3.0.101-104.2
    • kernel-ec2-base-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (nosrc i586)
    • kernel-pae-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • kernel-pae-devel-3.0.101-104.2
    • kernel-pae-base-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 nosrc)
    • kernel-ppc64-3.0.101-104.2
    • kernel-bigmem-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64)
    • kernel-bigmem-base-3.0.101-104.2
    • kernel-ppc64-devel-3.0.101-104.2
    • kernel-bigmem-devel-3.0.101-104.2
    • kernel-ppc64-base-3.0.101-104.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x)
    • kernel-default-man-3.0.101-104.2
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc)
    • kernel-ppc64-3.0.101-104.2
    • kernel-bigmem-3.0.101-104.2
  • SLES for SAP Applications 11-SP4 (ppc64)
    • kernel-bigmem-base-3.0.101-104.2
    • kernel-ppc64-devel-3.0.101-104.2
    • kernel-bigmem-devel-3.0.101-104.2
    • kernel-ppc64-base-3.0.101-104.2
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • kernel-trace-3.0.101-104.2
    • kernel-default-3.0.101-104.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • kernel-default-base-3.0.101-104.2
    • kernel-source-3.0.101-104.2
    • kernel-trace-base-3.0.101-104.2
    • kernel-syms-3.0.101-104.2
    • kernel-trace-devel-3.0.101-104.2
    • kernel-default-devel-3.0.101-104.2
  • SLES for SAP Applications 11-SP4 (nosrc x86_64)
    • kernel-ec2-3.0.101-104.2
    • kernel-xen-3.0.101-104.2
  • SLES for SAP Applications 11-SP4 (x86_64)
    • kernel-xen-base-3.0.101-104.2
    • kernel-ec2-devel-3.0.101-104.2
    • kernel-xen-devel-3.0.101-104.2
    • kernel-ec2-base-3.0.101-104.2

References: