Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP3)

Announcement ID: SUSE-SU-2018:0431-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-17712 ( SUSE ): 8.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
  • CVE-2017-17712 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-17712 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.4.92-6_30 fixes one issue.

The following security issue was fixed:

  • CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-296=1 SUSE-SLE-Live-Patching-12-SP3-2018-299=1 SUSE-SLE-Live-Patching-12-SP3-2018-298=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2018-215=1 SUSE-SLE-Live-Patching-12-2018-216=1 SUSE-SLE-Live-Patching-12-2018-217=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_92-6_30-default-2-2.1
    • kgraft-patch-4_4_103-6_38-default-2-2.1
    • kgraft-patch-4_4_103-6_33-default-2-2.1
    • kgraft-patch-4_4_103-6_38-default-debuginfo-2-2.1
    • kgraft-patch-4_4_103-6_33-default-debuginfo-2-2.1
    • kgraft-patch-4_4_92-6_30-default-debuginfo-2-2.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_103-92_56-default-2-2.1
    • kgraft-patch-4_4_90-92_50-default-3-2.1
    • kgraft-patch-4_4_103-92_53-default-2-2.1

References: