Security update for Linux Kernel Live Patch 16 for SLE 12

Announcement ID: SUSE-SU-2017:2776-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000251 ( SUSE ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000251 ( NVD ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000251 ( NVD ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15274 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15274 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.60-52_57 fixes one issue.

The following security bugs were fixed:

  • CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call (bsc#1045327).
  • CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bsc#1057950).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1717=1 SUSE-SLE-SERVER-12-2017-1718=1 SUSE-SLE-SERVER-12-2017-1727=1 SUSE-SLE-SERVER-12-2017-1715=1 SUSE-SLE-SERVER-12-2017-1714=1 SUSE-SLE-SERVER-12-2017-1726=1 SUSE-SLE-SERVER-12-2017-1713=1 SUSE-SLE-SERVER-12-2017-1712=1 SUSE-SLE-SERVER-12-2017-1719=1 SUSE-SLE-SERVER-12-2017-1711=1 SUSE-SLE-SERVER-12-2017-1710=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1729=1 SUSE-SLE-SAP-12-SP1-2017-1736=1 SUSE-SLE-SAP-12-SP1-2017-1734=1 SUSE-SLE-SAP-12-SP1-2017-1737=1 SUSE-SLE-SAP-12-SP1-2017-1735=1 SUSE-SLE-SAP-12-SP1-2017-1720=1 SUSE-SLE-SAP-12-SP1-2017-1722=1 SUSE-SLE-SAP-12-SP1-2017-1721=1 SUSE-SLE-SAP-12-SP1-2017-1725=1 SUSE-SLE-SAP-12-SP1-2017-1723=1 SUSE-SLE-SAP-12-SP1-2017-1724=1 SUSE-SLE-SAP-12-SP1-2017-1731=1 SUSE-SLE-SAP-12-SP1-2017-1730=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1729=1 SUSE-SLE-SERVER-12-SP1-2017-1736=1 SUSE-SLE-SERVER-12-SP1-2017-1734=1 SUSE-SLE-SERVER-12-SP1-2017-1737=1 SUSE-SLE-SERVER-12-SP1-2017-1735=1 SUSE-SLE-SERVER-12-SP1-2017-1720=1 SUSE-SLE-SERVER-12-SP1-2017-1722=1 SUSE-SLE-SERVER-12-SP1-2017-1721=1 SUSE-SLE-SERVER-12-SP1-2017-1725=1 SUSE-SLE-SERVER-12-SP1-2017-1723=1 SUSE-SLE-SERVER-12-SP1-2017-1724=1 SUSE-SLE-SERVER-12-SP1-2017-1731=1 SUSE-SLE-SERVER-12-SP1-2017-1730=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_60-52_63-default-9-4.1
    • kgraft-patch-3_12_61-52_83-xen-3-4.1
    • kgraft-patch-3_12_61-52_89-default-3-4.1
    • kgraft-patch-3_12_61-52_77-default-5-4.1
    • kgraft-patch-3_12_60-52_63-xen-9-4.1
    • kgraft-patch-3_12_61-52_77-xen-5-4.1
    • kgraft-patch-3_12_61-52_86-xen-3-4.1
    • kgraft-patch-3_12_61-52_72-default-5-4.1
    • kgraft-patch-3_12_60-52_57-xen-10-4.1
    • kgraft-patch-3_12_61-52_72-xen-5-4.1
    • kgraft-patch-3_12_61-52_69-xen-6-4.1
    • kgraft-patch-3_12_61-52_69-default-6-4.1
    • kgraft-patch-3_12_61-52_89-xen-3-4.1
    • kgraft-patch-3_12_61-52_80-default-4-4.1
    • kgraft-patch-3_12_61-52_86-default-3-4.1
    • kgraft-patch-3_12_60-52_60-default-9-4.1
    • kgraft-patch-3_12_61-52_66-default-8-4.1
    • kgraft-patch-3_12_60-52_60-xen-9-4.1
    • kgraft-patch-3_12_61-52_80-xen-4-4.1
    • kgraft-patch-3_12_61-52_83-default-3-4.1
    • kgraft-patch-3_12_61-52_66-xen-8-4.1
    • kgraft-patch-3_12_60-52_57-default-10-4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_67-60_64_18-default-11-4.1
    • kgraft-patch-3_12_67-60_64_24-xen-9-4.1
    • kgraft-patch-3_12_74-60_64_54-xen-3-4.1
    • kgraft-patch-3_12_74-60_64_45-default-5-4.1
    • kgraft-patch-3_12_62-60_64_8-xen-12-4.1
    • kgraft-patch-3_12_74-60_64_40-xen-5-4.1
    • kgraft-patch-3_12_67-60_64_21-xen-10-4.1
    • kgraft-patch-3_12_69-60_64_29-xen-8-4.1
    • kgraft-patch-3_12_74-60_64_51-xen-3-4.1
    • kgraft-patch-3_12_69-60_64_35-default-6-4.1
    • kgraft-patch-3_12_67-60_64_18-xen-11-4.1
    • kgraft-patch-3_12_74-60_64_48-xen-4-4.1
    • kgraft-patch-3_12_67-60_64_21-default-10-4.1
    • kgraft-patch-3_12_62-60_64_8-default-12-4.1
    • kgraft-patch-3_12_69-60_64_29-default-8-4.1
    • kgraft-patch-3_12_74-60_64_57-default-3-4.1
    • kgraft-patch-3_12_74-60_64_40-default-5-4.1
    • kgraft-patch-3_12_74-60_64_45-xen-5-4.1
    • kgraft-patch-3_12_74-60_64_48-default-4-4.1
    • kgraft-patch-3_12_67-60_64_24-default-9-4.1
    • kgraft-patch-3_12_69-60_64_32-default-7-4.1
    • kgraft-patch-3_12_74-60_64_54-default-3-4.1
    • kgraft-patch-3_12_74-60_64_51-default-3-4.1
    • kgraft-patch-3_12_74-60_64_57-xen-3-4.1
    • kgraft-patch-3_12_69-60_64_32-xen-7-4.1
    • kgraft-patch-3_12_69-60_64_35-xen-6-4.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_67-60_64_18-default-11-4.1
    • kgraft-patch-3_12_67-60_64_24-xen-9-4.1
    • kgraft-patch-3_12_74-60_64_54-xen-3-4.1
    • kgraft-patch-3_12_74-60_64_45-default-5-4.1
    • kgraft-patch-3_12_62-60_64_8-xen-12-4.1
    • kgraft-patch-3_12_74-60_64_40-xen-5-4.1
    • kgraft-patch-3_12_67-60_64_21-xen-10-4.1
    • kgraft-patch-3_12_69-60_64_29-xen-8-4.1
    • kgraft-patch-3_12_74-60_64_51-xen-3-4.1
    • kgraft-patch-3_12_69-60_64_35-default-6-4.1
    • kgraft-patch-3_12_67-60_64_18-xen-11-4.1
    • kgraft-patch-3_12_74-60_64_48-xen-4-4.1
    • kgraft-patch-3_12_67-60_64_21-default-10-4.1
    • kgraft-patch-3_12_62-60_64_8-default-12-4.1
    • kgraft-patch-3_12_69-60_64_29-default-8-4.1
    • kgraft-patch-3_12_74-60_64_57-default-3-4.1
    • kgraft-patch-3_12_74-60_64_40-default-5-4.1
    • kgraft-patch-3_12_74-60_64_45-xen-5-4.1
    • kgraft-patch-3_12_74-60_64_48-default-4-4.1
    • kgraft-patch-3_12_67-60_64_24-default-9-4.1
    • kgraft-patch-3_12_69-60_64_32-default-7-4.1
    • kgraft-patch-3_12_74-60_64_54-default-3-4.1
    • kgraft-patch-3_12_74-60_64_51-default-3-4.1
    • kgraft-patch-3_12_74-60_64_57-xen-3-4.1
    • kgraft-patch-3_12_69-60_64_32-xen-7-4.1
    • kgraft-patch-3_12_69-60_64_35-xen-6-4.1

References: