Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)

Announcement ID: SUSE-SU-2018:0281-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-16939 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-16939 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-17712 ( SUSE ): 8.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
  • CVE-2017-17712 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-17712 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.4.90-92_45 fixes several issues.

The following security issues were fixed:

  • CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).
  • CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2018-198=1 SUSE-SLE-Live-Patching-12-2018-199=1 SUSE-SLE-Live-Patching-12-2018-200=1 SUSE-SLE-Live-Patching-12-2018-194=1 SUSE-SLE-Live-Patching-12-2018-195=1 SUSE-SLE-Live-Patching-12-2018-196=1 SUSE-SLE-Live-Patching-12-2018-197=1 SUSE-SLE-Live-Patching-12-2018-201=1

Package List:

  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_59-92_20-default-8-2.1
    • kgraft-patch-4_4_90-92_45-default-3-2.1
    • kgraft-patch-4_4_74-92_32-default-6-2.1
    • kgraft-patch-4_4_59-92_17-default-8-2.1
    • kgraft-patch-4_4_74-92_29-default-7-2.1
    • kgraft-patch-4_4_74-92_38-default-5-2.1
    • kgraft-patch-4_4_59-92_24-default-7-2.1
    • kgraft-patch-4_4_74-92_35-default-6-2.1

References: