Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)

Announcement ID: SUSE-SU-2018:0270-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-15868 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15868 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15868 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_63 fixes several issues.

The following security issues were fixed:

  • CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-187=1 SUSE-SLE-SAP-12-SP1-2018-188=1 SUSE-SLE-SAP-12-SP1-2018-189=1 SUSE-SLE-SAP-12-SP1-2018-190=1 SUSE-SLE-SAP-12-SP1-2018-191=1 SUSE-SLE-SAP-12-SP1-2018-167=1 SUSE-SLE-SAP-12-SP1-2018-174=1 SUSE-SLE-SAP-12-SP1-2018-192=1 SUSE-SLE-SAP-12-SP1-2018-168=1 SUSE-SLE-SAP-12-SP1-2018-193=1 SUSE-SLE-SAP-12-SP1-2018-169=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-187=1 SUSE-SLE-SERVER-12-SP1-2018-188=1 SUSE-SLE-SERVER-12-SP1-2018-189=1 SUSE-SLE-SERVER-12-SP1-2018-190=1 SUSE-SLE-SERVER-12-SP1-2018-191=1 SUSE-SLE-SERVER-12-SP1-2018-167=1 SUSE-SLE-SERVER-12-SP1-2018-174=1 SUSE-SLE-SERVER-12-SP1-2018-192=1 SUSE-SLE-SERVER-12-SP1-2018-168=1 SUSE-SLE-SERVER-12-SP1-2018-193=1 SUSE-SLE-SERVER-12-SP1-2018-169=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-159=1 SUSE-SLE-SERVER-12-2018-160=1 SUSE-SLE-SERVER-12-2018-161=1 SUSE-SLE-SERVER-12-2018-162=1 SUSE-SLE-SERVER-12-2018-163=1 SUSE-SLE-SERVER-12-2018-172=1 SUSE-SLE-SERVER-12-2018-164=1 SUSE-SLE-SERVER-12-2018-173=1 SUSE-SLE-SERVER-12-2018-165=1 SUSE-SLE-SERVER-12-2018-185=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_57-default-6-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_45-default-8-2.1
    • kgraft-patch-3_12_74-60_64_60-default-5-2.1
    • kgraft-patch-3_12_69-60_64_32-default-10-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-7-2.1
    • kgraft-patch-3_12_74-60_64_63-default-3-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-6-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-6-2.1
    • kgraft-patch-3_12_69-60_64_35-default-9-2.1
    • kgraft-patch-3_12_74-60_64_51-default-6-2.1
    • kgraft-patch-3_12_74-60_64_40-default-8-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-8-2.1
    • kgraft-patch-3_12_69-60_64_29-default-11-2.1
    • kgraft-patch-3_12_74-60_64_54-default-6-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-5-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_57-default-6-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_45-default-8-2.1
    • kgraft-patch-3_12_74-60_64_60-default-5-2.1
    • kgraft-patch-3_12_69-60_64_32-default-10-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-7-2.1
    • kgraft-patch-3_12_74-60_64_63-default-3-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-6-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-6-2.1
    • kgraft-patch-3_12_69-60_64_35-default-9-2.1
    • kgraft-patch-3_12_74-60_64_51-default-6-2.1
    • kgraft-patch-3_12_74-60_64_40-default-8-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-8-2.1
    • kgraft-patch-3_12_69-60_64_29-default-11-2.1
    • kgraft-patch-3_12_74-60_64_54-default-6-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-5-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_92-xen-5-2.1
    • kgraft-patch-3_12_61-52_83-default-6-2.1
    • kgraft-patch-3_12_61-52_92-default-5-2.1
    • kgraft-patch-3_12_61-52_89-xen-6-2.1
    • kgraft-patch-3_12_61-52_80-xen-7-2.1
    • kgraft-patch-3_12_61-52_66-xen-11-2.1
    • kgraft-patch-3_12_61-52_101-xen-3-2.1
    • kgraft-patch-3_12_61-52_86-xen-6-2.1
    • kgraft-patch-3_12_61-52_77-default-8-2.1
    • kgraft-patch-3_12_61-52_77-xen-8-2.1
    • kgraft-patch-3_12_61-52_72-default-8-2.1
    • kgraft-patch-3_12_61-52_69-xen-9-2.1
    • kgraft-patch-3_12_61-52_89-default-6-2.1
    • kgraft-patch-3_12_61-52_80-default-7-2.1
    • kgraft-patch-3_12_61-52_72-xen-8-2.1
    • kgraft-patch-3_12_61-52_83-xen-6-2.1
    • kgraft-patch-3_12_61-52_101-default-3-2.1
    • kgraft-patch-3_12_61-52_86-default-6-2.1
    • kgraft-patch-3_12_61-52_66-default-11-2.1
    • kgraft-patch-3_12_61-52_69-default-9-2.1

References: