Security update for the Linux Kernel (Live Patch 29 for SLE 12)

Announcement ID: SUSE-SU-2017:3315-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-15649 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15649 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for the Linux Kernel 3.12.61-52_106 fixes several issues.

The following security issue was fixed:

  • CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bsc#1064388)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-2071=1 SUSE-SLE-SERVER-12-2018-155=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_106-xen-2-2.1
    • kgraft-patch-3_12_61-52_106-default-2-2.1
    • kgraft-patch-3_12_61-52_111-default-2-2.1
    • kgraft-patch-3_12_61-52_111-xen-2-2.1

References: