Security update for Linux Kernel Live Patch 16 for SLE 12 SP1

Announcement ID: SUSE-SU-2017:2090-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-7533 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7533 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7533 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-8890 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-8890 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-8890 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9242 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9242 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.

The following security bugs were fixed:

  • CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751).
  • CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892).
  • CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038564).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1292=1 SUSE-SLE-SAP-12-SP1-2017-1290=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1292=1 SUSE-SLE-SERVER-12-SP1-2017-1290=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_45-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-2-2.1
    • kgraft-patch-3_12_74-60_64_45-default-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-2-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_45-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-2-2.1
    • kgraft-patch-3_12_74-60_64_45-default-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-2-2.1

References: