SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0233-1
Rating:             important
References:         #1064388 #1064392 
Cross-References:   CVE-2017-15649
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_111 fixes one issue.

   The following security issue was fixed:

   - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
     users to gain privileges via crafted system calls that trigger
     mishandling of packet_fanout data structures, because of a race
     condition (involving fanout_add and packet_do_bind) that leads to a
     use-after-free. This fixes the earlier kgraft update, that could have
     caused crashes when trying to exploit this vulnerability after applying
     the kgraft update (bsc#1064392, bsc#1064388).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-155=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_111-default-2-2.1
      kgraft-patch-3_12_61-52_111-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-15649.html
   https://bugzilla.suse.com/1064388
   https://bugzilla.suse.com/1064392

-- 

SUSE: 2018:0233-1: important: the Linux Kernel (Live Patch 30 for SLE 12)

January 26, 2018
An update that solves one vulnerability and has one errata is now available.

Summary

This update for the Linux Kernel 3.12.61-52_111 fixes one issue. The following security issue was fixed: - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free. This fixes the earlier kgraft update, that could have caused crashes when trying to exploit this vulnerability after applying the kgraft update (bsc#1064392, bsc#1064388). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2018-155=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_61-52_111-default-2-2.1 kgraft-patch-3_12_61-52_111-xen-2-2.1

References

#1064388 #1064392

Cross- CVE-2017-15649

Affected Products:

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2017-15649.html

https://bugzilla.suse.com/1064388

https://bugzilla.suse.com/1064392

--

Severity
Announcement ID: SUSE-SU-2018:0233-1
Rating: important

Related News