SUSE Security Update: Security update for Linux Kernel Live Patch 21 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2791-1
Rating:             important
References:         #1038564 #1042892 #1045327 #1052311 #1052368 
                    
Cross-References:   CVE-2017-1000112 CVE-2017-15274 CVE-2017-8890
                    CVE-2017-9242
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not
     consider the case of a NULL payload in conjunction with a nonzero length
     value, which allowed local users to cause a denial of service (NULL
     pointer dereference and OOPS) via a crafted add_key or keyctl system
     call (bsc#1045327).
   - CVE-2017-1000112: Updated patch for this issue to be in sync with the
     other livepatches. Description of the issue: Prevent race condition in
     net-packet code that could have been exploited by unprivileged users to
     gain root access (bsc#1052368, bsc#1052311).
   - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
     was too late in checking whether an overwrite of an skb data structure
     may occur, which allowed local users to cause a denial of service
     (system crash) via crafted system calls (bsc#1042892).
   - CVE-2017-8890: The inet_csk_clone_lock function in
     net/ipv4/inet_connection_sock.c allowed attackers to cause a denial of
     service (double free) or possibly have unspecified other impact by
     leveraging use of the accept system call (bsc#1038564).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1732=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1732=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_60-default-2-4.1
      kgraft-patch-3_12_74-60_64_60-xen-2-4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_60-default-2-4.1
      kgraft-patch-3_12_74-60_64_60-xen-2-4.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000112.html
   https://www.suse.com/security/cve/CVE-2017-15274.html
   https://www.suse.com/security/cve/CVE-2017-8890.html
   https://www.suse.com/security/cve/CVE-2017-9242.html
   https://bugzilla.suse.com/1038564
   https://bugzilla.suse.com/1042892
   https://bugzilla.suse.com/1045327
   https://bugzilla.suse.com/1052311
   https://bugzilla.suse.com/1052368

SuSE: 2017:2791-1: important: Linux Kernel Live Patch 21 for SLE 12 SP1

October 20, 2017
An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one errata is now a...

Summary

This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues. The following security bugs were fixed: - CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call (bsc#1045327). - CVE-2017-1000112: Updated patch for this issue to be in sync with the other livepatches. Description of the issue: Prevent race condition in net-packet code that could have been exploited by unprivileged users to gain root access (bsc#1052368, bsc#1052311). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892). - CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038564). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1732=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1732=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): kgraft-patch-3_12_74-60_64_60-default-2-4.1 kgraft-patch-3_12_74-60_64_60-xen-2-4.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): kgraft-patch-3_12_74-60_64_60-default-2-4.1 kgraft-patch-3_12_74-60_64_60-xen-2-4.1

References

#1038564 #1042892 #1045327 #1052311 #1052368

Cross- CVE-2017-1000112 CVE-2017-15274 CVE-2017-8890

CVE-2017-9242

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2017-1000112.html

https://www.suse.com/security/cve/CVE-2017-15274.html

https://www.suse.com/security/cve/CVE-2017-8890.html

https://www.suse.com/security/cve/CVE-2017-9242.html

https://bugzilla.suse.com/1038564

https://bugzilla.suse.com/1042892

https://bugzilla.suse.com/1045327

https://bugzilla.suse.com/1052311

https://bugzilla.suse.com/1052368

Severity
Announcement ID: SUSE-SU-2017:2791-1
Rating: important

Related News