Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:3226-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000405 ( SUSE ): 5.7 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
  • CVE-2017-1000405 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000405 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-1000405: A bug in the THP CoW support could be used by local attackers to corrupt memory of other processes and cause them to crash (bnc#1069496).
  • CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).

The following non-security bugs were fixed:

Fix a build issue on ppc64le systems (bsc#1070805)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2007=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2017-2007=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2007=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-2007=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-2007=1 SUSE-SLE-SERVER-12-SP2-2017-2007=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2007=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2007=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2007=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2007=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2007=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-2007=1

Package List:

  • Magnum Orchestration 7 (nosrc x86_64)
    • kernel-default-4.4.90-92.50.1
  • Magnum Orchestration 7 (x86_64)
    • kernel-default-debuginfo-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (nosrc s390x)
    • kernel-zfcpdump-4.4.90-92.50.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (s390x)
    • kernel-zfcpdump-debuginfo-4.4.90-92.50.1
    • kernel-zfcpdump-debugsource-4.4.90-92.50.1
  • SUSE Linux Enterprise Desktop 12 SP2 (nosrc x86_64)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • kernel-default-debugsource-4.4.90-92.50.1
    • kernel-default-debuginfo-4.4.90-92.50.1
    • kernel-default-extra-debuginfo-4.4.90-92.50.1
    • kernel-default-devel-4.4.90-92.50.1
    • kernel-syms-4.4.90-92.50.1
    • kernel-default-extra-4.4.90-92.50.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • kernel-source-4.4.90-92.50.1
    • kernel-macros-4.4.90-92.50.1
    • kernel-devel-4.4.90-92.50.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • cluster-md-kmp-default-debuginfo-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
    • gfs2-kmp-default-4.4.90-92.50.1
    • cluster-network-kmp-default-4.4.90-92.50.1
    • dlm-kmp-default-debuginfo-4.4.90-92.50.1
    • dlm-kmp-default-4.4.90-92.50.1
    • kernel-default-debuginfo-4.4.90-92.50.1
    • cluster-network-kmp-default-debuginfo-4.4.90-92.50.1
    • ocfs2-kmp-default-4.4.90-92.50.1
    • gfs2-kmp-default-debuginfo-4.4.90-92.50.1
    • ocfs2-kmp-default-debuginfo-4.4.90-92.50.1
    • cluster-md-kmp-default-4.4.90-92.50.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • cluster-md-kmp-default-debuginfo-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
    • kernel-default-base-4.4.90-92.50.1
    • gfs2-kmp-default-4.4.90-92.50.1
    • kernel-default-base-debuginfo-4.4.90-92.50.1
    • cluster-network-kmp-default-4.4.90-92.50.1
    • dlm-kmp-default-debuginfo-4.4.90-92.50.1
    • dlm-kmp-default-4.4.90-92.50.1
    • kernel-default-debuginfo-4.4.90-92.50.1
    • cluster-network-kmp-default-debuginfo-4.4.90-92.50.1
    • ocfs2-kmp-default-4.4.90-92.50.1
    • gfs2-kmp-default-debuginfo-4.4.90-92.50.1
    • ocfs2-kmp-default-debuginfo-4.4.90-92.50.1
    • kernel-default-devel-4.4.90-92.50.1
    • cluster-md-kmp-default-4.4.90-92.50.1
    • kernel-syms-4.4.90-92.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • kernel-source-4.4.90-92.50.1
    • kernel-macros-4.4.90-92.50.1
    • kernel-devel-4.4.90-92.50.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_90-92_50-default-1-4.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64 nosrc)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • kernel-default-base-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
    • kernel-default-base-debuginfo-4.4.90-92.50.1
    • kernel-default-debuginfo-4.4.90-92.50.1
    • kernel-default-devel-4.4.90-92.50.1
    • kernel-syms-4.4.90-92.50.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • kernel-source-4.4.90-92.50.1
    • kernel-macros-4.4.90-92.50.1
    • kernel-devel-4.4.90-92.50.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (noarch)
    • kernel-docs-4.4.90-92.50.3
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-4.4.90-92.50.1
    • kernel-obs-build-debugsource-4.4.90-92.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 nosrc x86_64)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • kernel-default-base-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
    • kernel-default-base-debuginfo-4.4.90-92.50.1
    • kernel-default-debuginfo-4.4.90-92.50.1
    • kernel-default-devel-4.4.90-92.50.1
    • kernel-syms-4.4.90-92.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • kernel-source-4.4.90-92.50.1
    • kernel-macros-4.4.90-92.50.1
    • kernel-devel-4.4.90-92.50.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-default-base-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
    • kernel-default-base-debuginfo-4.4.90-92.50.1
    • kernel-default-debuginfo-4.4.90-92.50.1
    • kernel-default-devel-4.4.90-92.50.1
    • kernel-syms-4.4.90-92.50.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • kernel-source-4.4.90-92.50.1
    • kernel-macros-4.4.90-92.50.1
    • kernel-devel-4.4.90-92.50.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x)
    • kernel-default-man-4.4.90-92.50.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (nosrc)
    • kernel-default-4.4.90-92.50.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • kernel-default-debuginfo-4.4.90-92.50.1
    • kernel-default-debugsource-4.4.90-92.50.1
    • kernel-default-extra-debuginfo-4.4.90-92.50.1
    • kernel-default-extra-4.4.90-92.50.1

References: