Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:2074-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-7533 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7533 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7533 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Public Cloud Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

The SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to receive the following security update:

  • CVE-2017-7533: Bug in inotify code allowed privilege escalation (bnc#1049483).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1277=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-1277=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1277=1

Package List:

  • Public Cloud Module 12 (nosrc x86_64)
    • kernel-ec2-3.12.61-52.83.1
  • Public Cloud Module 12 (x86_64)
    • kernel-ec2-extra-3.12.61-52.83.1
    • kernel-ec2-devel-3.12.61-52.83.1
    • kernel-ec2-extra-debuginfo-3.12.61-52.83.1
    • kernel-ec2-debuginfo-3.12.61-52.83.1
    • kernel-ec2-debugsource-3.12.61-52.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (nosrc x86_64)
    • kernel-xen-3.12.61-52.83.1
    • kernel-default-3.12.61-52.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • kernel-default-base-3.12.61-52.83.1
    • kernel-xen-base-debuginfo-3.12.61-52.83.1
    • kernel-xen-base-3.12.61-52.83.1
    • kernel-default-debuginfo-3.12.61-52.83.1
    • kernel-default-debugsource-3.12.61-52.83.1
    • kernel-syms-3.12.61-52.83.1
    • kernel-xen-debuginfo-3.12.61-52.83.1
    • kernel-xen-debugsource-3.12.61-52.83.1
    • kernel-default-base-debuginfo-3.12.61-52.83.1
    • kernel-xen-devel-3.12.61-52.83.1
    • kgraft-patch-3_12_61-52_83-xen-1-2.1
    • kernel-default-devel-3.12.61-52.83.1
    • kgraft-patch-3_12_61-52_83-default-1-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • kernel-devel-3.12.61-52.83.1
    • kernel-macros-3.12.61-52.83.1
    • kernel-source-3.12.61-52.83.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (nosrc ppc64le s390x x86_64)
    • kernel-default-3.12.61-52.83.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • kernel-default-base-3.12.61-52.83.1
    • kernel-default-debuginfo-3.12.61-52.83.1
    • kernel-default-debugsource-3.12.61-52.83.1
    • kernel-syms-3.12.61-52.83.1
    • kernel-default-base-debuginfo-3.12.61-52.83.1
    • kernel-default-devel-3.12.61-52.83.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • kernel-devel-3.12.61-52.83.1
    • kernel-macros-3.12.61-52.83.1
    • kernel-source-3.12.61-52.83.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x)
    • kernel-default-man-3.12.61-52.83.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (nosrc x86_64)
    • kernel-xen-3.12.61-52.83.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kernel-xen-base-debuginfo-3.12.61-52.83.1
    • kernel-xen-base-3.12.61-52.83.1
    • kernel-xen-debugsource-3.12.61-52.83.1
    • kernel-xen-debuginfo-3.12.61-52.83.1
    • kernel-xen-devel-3.12.61-52.83.1
    • kgraft-patch-3_12_61-52_83-xen-1-2.1
    • kgraft-patch-3_12_61-52_83-default-1-2.1

References: