SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2094-1
Rating:             important
References:         #1038564 #1042892 #1044878 #1050751 
Cross-References:   CVE-2017-7533 CVE-2017-8890 CVE-2017-9242
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_40 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7533: A bug in inotify code allowed local users to escalate
     privilege (bsc#1050751).
   - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
     in the Linux kernel is too late in checking whether an overwrite of an
     skb data structure may occur, which allowed local users to cause a
     denial of service (system crash) via crafted system calls (bsc#1042892).
   - CVE-2017-8890: The inet_csk_clone_lock function in
     net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to
     cause a denial of service (double free) or possibly have unspecified
     other impact by leveraging use of the accept system call (bsc#1038564).

   The following non-security bug was fixed:

   - A SUSE Linux Enterprise specific regression in tearing down network
     namespaces was fixed (bsc#1044878)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1291=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1291=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_40-default-3-2.1
      kgraft-patch-3_12_74-60_64_40-xen-3-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_40-default-3-2.1
      kgraft-patch-3_12_74-60_64_40-xen-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7533.html
   https://www.suse.com/security/cve/CVE-2017-8890.html
   https://www.suse.com/security/cve/CVE-2017-9242.html
   https://bugzilla.suse.com/1038564
   https://bugzilla.suse.com/1042892
   https://bugzilla.suse.com/1044878
   https://bugzilla.suse.com/1050751

SuSE: 2017:2094-1: important: Linux Kernel Live Patch 15 for SLE 12 SP1

August 8, 2017
An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one errata is no...

Summary

This update for the Linux Kernel 3.12.74-60_64_40 fixes several issues. The following security bugs were fixed: - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892). - CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038564). The following non-security bug was fixed: - A SUSE Linux Enterprise specific regression in tearing down network namespaces was fixed (bsc#1044878) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1291=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1291=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): kgraft-patch-3_12_74-60_64_40-default-3-2.1 kgraft-patch-3_12_74-60_64_40-xen-3-2.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): kgraft-patch-3_12_74-60_64_40-default-3-2.1 kgraft-patch-3_12_74-60_64_40-xen-3-2.1

References

#1038564 #1042892 #1044878 #1050751

Cross- CVE-2017-7533 CVE-2017-8890 CVE-2017-9242

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2017-7533.html

https://www.suse.com/security/cve/CVE-2017-8890.html

https://www.suse.com/security/cve/CVE-2017-9242.html

https://bugzilla.suse.com/1038564

https://bugzilla.suse.com/1042892

https://bugzilla.suse.com/1044878

https://bugzilla.suse.com/1050751

Severity
Announcement ID: SUSE-SU-2017:2094-1
Rating: important

Related News