Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:3165-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000253 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000253 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000253 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-13080 ( SUSE ): 8.1 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2017-13080 ( NVD ): 5.3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-14489 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-14489 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15265 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15265 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15265 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15274 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15274 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Real Time Extension 11 SP4

An update that solves five vulnerabilities and has 17 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667).
  • CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192 (bnc#1045327).
  • CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520).
  • CVE-2017-14489: The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel allowed local users to cause a denial of service (panic) by leveraging incorrect length validation (bnc#1059051).
  • CVE-2017-1000253: Setuid root PIE binaries could still be exploited to gain local root access due missing overlapping memory checking in the ELF loader in the Linux Kernel. (bnc#1059525).

The following non-security bugs were fixed:

  • blacklist.conf: blacklist bfedb589252c ("mm: Add a user_ns owner to mm_struct and fix ptrace permission checks") (bnc#1044228)
  • bnx2x: prevent crash when accessing PTP with interface down (bsc#1060665).
  • drm/mgag200: Fixes for G200eH3. (bnc#1062842)
  • fs/binfmt_elf.c:load_elf_binary(): return -EINVAL on zero-length mappings (bnc#1059525).
  • getcwd: Close race with d_move called by lustre (bsc#1052593).
  • hid: usbhid: Add HID_QUIRK_NOGET for Aten CS-1758 KVM switch (bnc#1022967).
  • i40e: Initialize 64-bit statistics TX ring seqcount (bsc#909484 FATE#317397).
  • kvm: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready" exceptions simultaneously (bsc#1061017).
  • kvm: SVM: Add a missing 'break' statement (bsc#1061017).
  • lustre: Fix "getcwd: Close race with d_move called by lustre" for -rt Convert added spin_lock/unlock() of ->d_lock to seqlock variants.
  • md/bitmap: disable bitmap_resize for file-backed bitmaps (bsc#1061180).
  • netback: coalesce (guest) RX SKBs as needed (bsc#1056504).
  • nfs: Remove asserts from the NFS XDR code (bsc#1063544).
  • powerpc: Fix the corrupt r3 error during MCE handling (bnc#1056230).
  • powerpc: Make sure IPI handlers see data written by IPI senders (bnc#1056230).
  • powerpc/xics: Harden xics hypervisor backend (bnc#1056230).
  • s390/cpcmd,vmcp: avoid GFP_DMA allocations (bnc#1060245, LTC#159112).
  • s390/qdio: avoid reschedule of outbound tasklet once killed (bnc#1063301, LTC#159885).
  • s390/topology: alternative topology for topology-less machines (bnc#1060245, LTC#159177).
  • s390/topology: enable / disable topology dynamically (bnc#1060245, LTC#159177).
  • scsi: qla2xxx: Get mutex lock before checking optrom_state (bsc#1053317).
  • scsi: reset wait for IO completion (bsc#996376).
  • scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records (bnc#1060245, LTC#158494).
  • scsi: zfcp: fix missing trace records for early returns in TMF eh handlers (bnc#1060245, LTC#158494).
  • scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA (bnc#1060245, LTC#158494).
  • scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records (bnc#1060245, LTC#158494).
  • scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled (bnc#1060245, LTC#158493).
  • scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response (bnc#1060245, LTC#158494).
  • Update config files. (bsc#1057796) The CONFIG_MODULE_SIG_UEFI should be enabled on x86_64/xen architecture because xen can work with shim on x86_64. Enabling the following kernel config to load certificate from db/mok: +CONFIG_MODULE_SIG_BLACKLIST=y +CONFIG_MODULE_SIG_UEFI=y
  • virtio_scsi: do not call virtqueue_add_sgs(... GFP_NOIO) holding spinlock (bsc#1036286).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Real Time Extension 11 SP4
    zypper in -t patch slertesp4-kernel-rt-201711-13355=1

Package List:

  • SUSE Linux Enterprise Real Time Extension 11 SP4 (nosrc x86_64)
    • kernel-rt-3.0.101.rt130-69.11.1
    • kernel-rt_trace-3.0.101.rt130-69.11.1
  • SUSE Linux Enterprise Real Time Extension 11 SP4 (x86_64)
    • kernel-source-rt-3.0.101.rt130-69.11.1
    • kernel-rt_trace-base-3.0.101.rt130-69.11.1
    • kernel-syms-rt-3.0.101.rt130-69.11.1
    • kernel-rt-devel-3.0.101.rt130-69.11.1
    • kernel-rt_trace-devel-3.0.101.rt130-69.11.1
    • kernel-rt-base-3.0.101.rt130-69.11.1

References: