Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2)

Announcement ID: SUSE-SU-2017:3290-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10661 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-10661 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for the Linux Kernel 4.4.49-92_11 fixes several issues.

The following security issues were fixed:

  • CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).
  • CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).

This non-security issue was fixed:

  • bsc#1062847: Enable proper shut down if NIC teaming is enabled

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2057=1 SUSE-SLE-Live-Patching-12-2017-2052=1 SUSE-SLE-Live-Patching-12-2017-2050=1 SUSE-SLE-Live-Patching-12-2017-2049=1 SUSE-SLE-Live-Patching-12-2017-2048=1

Package List:

  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_21-90-default-11-2.1
    • kgraft-patch-4_4_21-84-default-11-2.1
    • kgraft-patch-4_4_38-93-default-11-2.1
    • kgraft-patch-4_4_49-92_11-default-9-2.1
    • kgraft-patch-4_4_49-92_14-default-8-2.1

References: