Security update for Linux Kernel Live Patch 1 for SLE 12 SP2

Announcement ID: SUSE-SU-2017:2802-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000251 ( SUSE ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000251 ( NVD ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000251 ( NVD ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12762 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12762 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12762 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.4.21-81 fixes several issues.

The following security bugs were fixed:

  • CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bsc#1057950).
  • CVE-2017-12762: In drivers/isdn/i4l/isdn_net.c a user-controlled buffer was copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow (bsc#1053150).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1738=1 SUSE-SLE-Live-Patching-12-2017-1739=1 SUSE-SLE-Live-Patching-12-2017-1740=1 SUSE-SLE-Live-Patching-12-2017-1754=1 SUSE-SLE-Live-Patching-12-2017-1741=1 SUSE-SLE-Live-Patching-12-2017-1743=1 SUSE-SLE-Live-Patching-12-2017-1742=1 SUSE-SLE-Live-Patching-12-2017-1745=1 SUSE-SLE-Live-Patching-12-2017-1748=1 SUSE-SLE-Live-Patching-12-2017-1746=1 SUSE-SLE-Live-Patching-12-2017-1749=1 SUSE-SLE-Live-Patching-12-2017-1750=1

Package List:

  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_21-90-default-9-4.1
    • kgraft-patch-4_4_49-92_14-default-6-4.1
    • kgraft-patch-4_4_49-92_11-default-7-4.1
    • kgraft-patch-4_4_74-92_35-default-3-4.1
    • kgraft-patch-4_4_21-84-default-9-4.1
    • kgraft-patch-4_4_59-92_17-default-5-4.1
    • kgraft-patch-4_4_59-92_20-default-5-4.1
    • kgraft-patch-4_4_38-93-default-9-4.1
    • kgraft-patch-4_4_59-92_24-default-4-4.1
    • kgraft-patch-4_4_21-81-default-10-4.1
    • kgraft-patch-4_4_74-92_32-default-3-4.1
    • kgraft-patch-4_4_74-92_29-default-4-4.1

References: