Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:2150-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000111 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000111 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000111 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000112 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Public Cloud Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 6

An update that solves two vulnerabilities can now be installed.

Description:

The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.74 to the following security updates:

  • CVE-2017-1000111: fix race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365).
  • CVE-2017-1000112: fix race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1328=1
  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1328=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1328=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1328=1

Package List:

  • SUSE OpenStack Cloud 6 (nosrc x86_64)
    • kernel-xen-3.12.74-60.64.54.1
    • kernel-default-3.12.74-60.64.54.1
  • SUSE OpenStack Cloud 6 (x86_64)
    • kgraft-patch-3_12_74-60_64_54-xen-1-2.1
    • kernel-xen-base-3.12.74-60.64.54.1
    • kernel-xen-devel-3.12.74-60.64.54.1
    • kernel-syms-3.12.74-60.64.54.1
    • kernel-default-devel-3.12.74-60.64.54.1
    • kernel-default-debugsource-3.12.74-60.64.54.1
    • kernel-default-debuginfo-3.12.74-60.64.54.1
    • kernel-default-base-3.12.74-60.64.54.1
    • kernel-xen-debuginfo-3.12.74-60.64.54.1
    • kernel-default-base-debuginfo-3.12.74-60.64.54.1
    • kernel-xen-debugsource-3.12.74-60.64.54.1
    • kgraft-patch-3_12_74-60_64_54-default-1-2.1
    • kernel-xen-base-debuginfo-3.12.74-60.64.54.1
  • SUSE OpenStack Cloud 6 (noarch)
    • kernel-macros-3.12.74-60.64.54.1
    • kernel-devel-3.12.74-60.64.54.1
    • kernel-source-3.12.74-60.64.54.1
  • Public Cloud Module 12 (nosrc x86_64)
    • kernel-ec2-3.12.74-60.64.54.1
  • Public Cloud Module 12 (x86_64)
    • kernel-ec2-extra-debuginfo-3.12.74-60.64.54.1
    • kernel-ec2-debugsource-3.12.74-60.64.54.1
    • kernel-ec2-extra-3.12.74-60.64.54.1
    • kernel-ec2-debuginfo-3.12.74-60.64.54.1
    • kernel-ec2-devel-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (nosrc ppc64le x86_64)
    • kernel-default-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • kernel-syms-3.12.74-60.64.54.1
    • kernel-default-devel-3.12.74-60.64.54.1
    • kernel-default-debugsource-3.12.74-60.64.54.1
    • kernel-default-debuginfo-3.12.74-60.64.54.1
    • kernel-default-base-3.12.74-60.64.54.1
    • kernel-default-base-debuginfo-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • kernel-macros-3.12.74-60.64.54.1
    • kernel-devel-3.12.74-60.64.54.1
    • kernel-source-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (nosrc x86_64)
    • kernel-xen-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_54-xen-1-2.1
    • kernel-xen-devel-3.12.74-60.64.54.1
    • kernel-xen-base-3.12.74-60.64.54.1
    • kernel-xen-debuginfo-3.12.74-60.64.54.1
    • kernel-xen-debugsource-3.12.74-60.64.54.1
    • kgraft-patch-3_12_74-60_64_54-default-1-2.1
    • kernel-xen-base-debuginfo-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (nosrc ppc64le s390x x86_64)
    • kernel-default-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • kernel-syms-3.12.74-60.64.54.1
    • kernel-default-devel-3.12.74-60.64.54.1
    • kernel-default-debugsource-3.12.74-60.64.54.1
    • kernel-default-debuginfo-3.12.74-60.64.54.1
    • kernel-default-base-3.12.74-60.64.54.1
    • kernel-default-base-debuginfo-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • kernel-macros-3.12.74-60.64.54.1
    • kernel-devel-3.12.74-60.64.54.1
    • kernel-source-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x)
    • kernel-default-man-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (nosrc x86_64)
    • kernel-xen-3.12.74-60.64.54.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_54-xen-1-2.1
    • kernel-xen-devel-3.12.74-60.64.54.1
    • kernel-xen-base-3.12.74-60.64.54.1
    • kernel-xen-debuginfo-3.12.74-60.64.54.1
    • kernel-xen-debugsource-3.12.74-60.64.54.1
    • kgraft-patch-3_12_74-60_64_54-default-1-2.1
    • kernel-xen-base-debuginfo-3.12.74-60.64.54.1

References: