Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)

Announcement ID: SUSE-SU-2017:3072-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-13080 ( SUSE ): 8.1 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2017-13080 ( NVD ): 5.3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-15649 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15649 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for the Linux Kernel 4.4.82-6_3 fixes several issues.

The following security issues were fixed:

  • CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bsc#1064392)
  • CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bsc#1063671, bsc#1066472, bsc#1066471)

Non security issues fixed:

  • A bug in xfs was fixed: "xfs can't mount - Torn write (CRC failure) detected" (bsc#1059677)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-1895=1 SUSE-SLE-Live-Patching-12-SP3-2017-1900=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_3-default-3-2.1
    • kgraft-patch-4_4_82-6_3-default-debuginfo-3-2.1
    • kgraft-patch-4_4_82-6_6-default-debuginfo-2-2.1
    • kgraft-patch-4_4_82-6_6-default-2-2.1

References: