Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:2131-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000111 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000111 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000111 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.74 to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-1000111: fix race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365).
  • CVE-2017-1000112: fix race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).

The following non-security bugs were fixed:

  • powerpc/numa: fix regression that could cause kernel panics during installation (bsc#1048914).
  • bcache: force trigger gc (bsc#1038078).
  • bcache: only recovery I/O error for writethrough mode (bsc#1043652).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1319=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2017-1319=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1319=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1319=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1319=1 SUSE-SLE-SERVER-12-SP2-2017-1319=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1319=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1319=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1319=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1319=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1319=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1319=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (nosrc x86_64)
    • kernel-default-4.4.74-92.35.1
  • Magnum Orchestration 7 (x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (nosrc s390x)
    • kernel-zfcpdump-4.4.74-92.35.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (s390x)
    • kernel-zfcpdump-debugsource-4.4.74-92.35.1
    • kernel-zfcpdump-debuginfo-4.4.74-92.35.1
  • SUSE Linux Enterprise Desktop 12 SP2 (nosrc x86_64)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • kernel-default-extra-debuginfo-4.4.74-92.35.1
    • kernel-default-devel-4.4.74-92.35.1
    • kernel-default-extra-4.4.74-92.35.1
    • kernel-syms-4.4.74-92.35.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • kernel-devel-4.4.74-92.35.1
    • kernel-source-4.4.74-92.35.1
    • kernel-macros-4.4.74-92.35.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • ocfs2-kmp-default-debuginfo-4.4.74-92.35.1
    • cluster-network-kmp-default-debuginfo-4.4.74-92.35.1
    • gfs2-kmp-default-4.4.74-92.35.1
    • cluster-md-kmp-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • dlm-kmp-default-debuginfo-4.4.74-92.35.1
    • dlm-kmp-default-4.4.74-92.35.1
    • cluster-md-kmp-default-4.4.74-92.35.1
    • cluster-network-kmp-default-4.4.74-92.35.1
    • ocfs2-kmp-default-4.4.74-92.35.1
    • gfs2-kmp-default-debuginfo-4.4.74-92.35.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • ocfs2-kmp-default-debuginfo-4.4.74-92.35.1
    • cluster-network-kmp-default-debuginfo-4.4.74-92.35.1
    • gfs2-kmp-default-4.4.74-92.35.1
    • cluster-md-kmp-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • kernel-default-base-debuginfo-4.4.74-92.35.1
    • dlm-kmp-default-debuginfo-4.4.74-92.35.1
    • kernel-default-devel-4.4.74-92.35.1
    • dlm-kmp-default-4.4.74-92.35.1
    • kernel-default-base-4.4.74-92.35.1
    • cluster-md-kmp-default-4.4.74-92.35.1
    • cluster-network-kmp-default-4.4.74-92.35.1
    • ocfs2-kmp-default-4.4.74-92.35.1
    • kernel-syms-4.4.74-92.35.1
    • gfs2-kmp-default-debuginfo-4.4.74-92.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • kernel-devel-4.4.74-92.35.1
    • kernel-source-4.4.74-92.35.1
    • kernel-macros-4.4.74-92.35.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_74-92_35-default-1-2.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64 nosrc)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • kernel-default-base-debuginfo-4.4.74-92.35.1
    • kernel-default-devel-4.4.74-92.35.1
    • kernel-default-base-4.4.74-92.35.1
    • kernel-syms-4.4.74-92.35.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • kernel-devel-4.4.74-92.35.1
    • kernel-source-4.4.74-92.35.1
    • kernel-macros-4.4.74-92.35.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (noarch)
    • kernel-docs-4.4.74-92.35.3
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-4.4.74-92.35.1
    • kernel-obs-build-debugsource-4.4.74-92.35.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 nosrc x86_64)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • kernel-default-base-debuginfo-4.4.74-92.35.1
    • kernel-default-devel-4.4.74-92.35.1
    • kernel-default-base-4.4.74-92.35.1
    • kernel-syms-4.4.74-92.35.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • kernel-devel-4.4.74-92.35.1
    • kernel-source-4.4.74-92.35.1
    • kernel-macros-4.4.74-92.35.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • kernel-default-base-debuginfo-4.4.74-92.35.1
    • kernel-default-devel-4.4.74-92.35.1
    • kernel-default-base-4.4.74-92.35.1
    • kernel-syms-4.4.74-92.35.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • kernel-devel-4.4.74-92.35.1
    • kernel-source-4.4.74-92.35.1
    • kernel-macros-4.4.74-92.35.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x)
    • kernel-default-man-4.4.74-92.35.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (nosrc)
    • kernel-default-4.4.74-92.35.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-extra-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
    • kernel-default-extra-debuginfo-4.4.74-92.35.1
  • SUSE Container as a Service Platform 2.0 (nosrc x86_64)
    • kernel-default-4.4.74-92.35.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1
  • SUSE Container as a Service Platform 1.0 (nosrc x86_64)
    • kernel-default-4.4.74-92.35.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • kernel-default-debuginfo-4.4.74-92.35.1
    • kernel-default-debugsource-4.4.74-92.35.1

References: