Security update for Linux Kernel Live Patch 0 for SLE 12 SP2

Announcement ID: SUSE-SU-2017:2474-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000112 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.4.21-69 fixes several issues.

The following security bugs were fixed:

  • CVE-2017-1000112: Prevent a race condition in net-packet code that could have been exploited by unprivileged users to gain root access (bsc#1052368).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1521=1 SUSE-SLE-Live-Patching-12-2017-1522=1 SUSE-SLE-Live-Patching-12-2017-1534=1 SUSE-SLE-Live-Patching-12-2017-1535=1 SUSE-SLE-Live-Patching-12-2017-1523=1 SUSE-SLE-Live-Patching-12-2017-1536=1 SUSE-SLE-Live-Patching-12-2017-1524=1 SUSE-SLE-Live-Patching-12-2017-1537=1 SUSE-SLE-Live-Patching-12-2017-1538=1 SUSE-SLE-Live-Patching-12-2017-1539=1 SUSE-SLE-Live-Patching-12-2017-1540=1 SUSE-SLE-Live-Patching-12-2017-1541=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1512=1 SUSE-SLE-SAP-12-SP1-2017-1507=1 SUSE-SLE-SAP-12-SP1-2017-1508=1 SUSE-SLE-SAP-12-SP1-2017-1509=1 SUSE-SLE-SAP-12-SP1-2017-1504=1 SUSE-SLE-SAP-12-SP1-2017-1511=1 SUSE-SLE-SAP-12-SP1-2017-1502=1 SUSE-SLE-SAP-12-SP1-2017-1505=1 SUSE-SLE-SAP-12-SP1-2017-1506=1 SUSE-SLE-SAP-12-SP1-2017-1501=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1512=1 SUSE-SLE-SERVER-12-SP1-2017-1507=1 SUSE-SLE-SERVER-12-SP1-2017-1508=1 SUSE-SLE-SERVER-12-SP1-2017-1509=1 SUSE-SLE-SERVER-12-SP1-2017-1504=1 SUSE-SLE-SERVER-12-SP1-2017-1511=1 SUSE-SLE-SERVER-12-SP1-2017-1502=1 SUSE-SLE-SERVER-12-SP1-2017-1505=1 SUSE-SLE-SERVER-12-SP1-2017-1506=1 SUSE-SLE-SERVER-12-SP1-2017-1501=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1551=1 SUSE-SLE-SERVER-12-2017-1552=1 SUSE-SLE-SERVER-12-2017-1553=1 SUSE-SLE-SERVER-12-2017-1554=1 SUSE-SLE-SERVER-12-2017-1544=1 SUSE-SLE-SERVER-12-2017-1555=1 SUSE-SLE-SERVER-12-2017-1545=1 SUSE-SLE-SERVER-12-2017-1546=1

Package List:

  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_59-92_20-default-4-2.1
    • kgraft-patch-4_4_59-92_24-default-3-2.1
    • kgraft-patch-4_4_21-90-default-8-2.1
    • kgraft-patch-4_4_21-84-default-8-2.1
    • kgraft-patch-4_4_49-92_11-default-6-2.1
    • kgraft-patch-4_4_21-69-default-9-18.10.1
    • kgraft-patch-4_4_74-92_29-default-3-2.1
    • kgraft-patch-4_4_49-92_14-default-5-2.1
    • kgraft-patch-4_4_38-93-default-8-2.1
    • kgraft-patch-4_4_21-81-default-9-2.1
    • kgraft-patch-4_4_74-92_32-default-2-2.1
    • kgraft-patch-4_4_59-92_17-default-4-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_40-default-4-2.1
    • kgraft-patch-3_12_67-60_64_21-default-9-2.2
    • kgraft-patch-3_12_67-60_64_18-default-10-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-8-2.1
    • kgraft-patch-3_12_69-60_64_29-default-7-2.1
    • kgraft-patch-3_12_67-60_64_24-default-8-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-7-2.1
    • kgraft-patch-3_12_69-60_64_32-default-6-2.1
    • kgraft-patch-3_12_62-60_64_8-default-11-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_35-default-5-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-4-2.1
    • kgraft-patch-3_12_62-60_64_8-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_48-default-3-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-3-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-9-2.2
    • kgraft-patch-3_12_74-60_64_45-default-4-2.1
    • kgraft-patch-3_12_67-60_64_18-xen-10-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-5-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_40-default-4-2.1
    • kgraft-patch-3_12_67-60_64_21-default-9-2.2
    • kgraft-patch-3_12_67-60_64_18-default-10-2.1
    • kgraft-patch-3_12_67-60_64_24-xen-8-2.1
    • kgraft-patch-3_12_69-60_64_29-default-7-2.1
    • kgraft-patch-3_12_67-60_64_24-default-8-2.1
    • kgraft-patch-3_12_69-60_64_29-xen-7-2.1
    • kgraft-patch-3_12_69-60_64_32-default-6-2.1
    • kgraft-patch-3_12_62-60_64_8-default-11-2.1
    • kgraft-patch-3_12_69-60_64_32-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-4-2.1
    • kgraft-patch-3_12_69-60_64_35-default-5-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-4-2.1
    • kgraft-patch-3_12_62-60_64_8-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_48-default-3-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-3-2.1
    • kgraft-patch-3_12_67-60_64_21-xen-9-2.2
    • kgraft-patch-3_12_74-60_64_45-default-4-2.1
    • kgraft-patch-3_12_67-60_64_18-xen-10-2.1
    • kgraft-patch-3_12_69-60_64_35-xen-5-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_69-default-5-2.2
    • kgraft-patch-3_12_60-52_57-default-9-2.2
    • kgraft-patch-3_12_61-52_66-default-7-2.2
    • kgraft-patch-3_12_61-52_69-xen-5-2.2
    • kgraft-patch-3_12_60-52_60-default-8-2.2
    • kgraft-patch-3_12_61-52_77-default-4-2.2
    • kgraft-patch-3_12_61-52_77-xen-4-2.2
    • kgraft-patch-3_12_61-52_80-default-3-2.2
    • kgraft-patch-3_12_60-52_63-default-8-2.2
    • kgraft-patch-3_12_61-52_72-default-4-2.2
    • kgraft-patch-3_12_60-52_63-xen-8-2.2
    • kgraft-patch-3_12_61-52_80-xen-3-2.2
    • kgraft-patch-3_12_60-52_57-xen-9-2.2
    • kgraft-patch-3_12_60-52_60-xen-8-2.2
    • kgraft-patch-3_12_61-52_72-xen-4-2.2
    • kgraft-patch-3_12_61-52_66-xen-7-2.2

References: