Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2017:0541-1: important: Security update for the Linux Kernel

Recommended Posts

openSUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2017:0541-1

Rating: important

References: #1012382 #1018100 #1019168 #1020048 #1021082

#1022181 #1022304 #1023762 #1023884 #1023888

#1024081 #1024234 #1024508 #1024938 #1025235

#1026024 #969479 #982783 #989056 #998106

 

Cross-References: CVE-2017-5897 CVE-2017-5970 CVE-2017-5986

CVE-2017-6074

Affected Products:

openSUSE Leap 42.2

______________________________________________________________________________

 

An update that solves four vulnerabilities and has 16 fixes

is now available.

 

Description:

 

 

 

The openSUSE Leap 42.2 kernel was updated to 4.4.49 to receive various

security and bugfixes.

 

The following security bugs were fixed:

 

- CVE-2017-5986: A userlevel triggerable BUG_ON on sctp_wait_for_sndbuf

was fixed. (bsc#1025235)

- CVE-2017-5970: The ipv4_pktinfo_prepare function in

net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a

denial of service (system crash) via (1) an application that made

crafted system calls or possibly (2) IPv4 traffic with invalid IP

options (bnc#1024938).

- CVE-2017-5897: A potential remote denial of service within the IPv6 GRE

protocol was fixed. (bsc#1023762)

- CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c

in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures

in the LISTEN state, which allowed local users to cause a denial of

service (invalid free) or possibly have unspecified other impact via an

application that makes an IPV6_RECVPKTINFO setsockopt system call.

(bsc#1026024).

 

The following non-security bugs were fixed:

 

- btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls

(bsc#1018100).

- iwlwifi: Expose the default fallback ucode API to module info

(boo#1021082, boo#1023884).

- kabi: protect struct tcp_fastopen_cookie (kabi).

- md: ensure md devices are freed before module is unloaded (bsc#1022304).

- md: Fix a regression reported by bsc#1020048 in

patches.fixes/0003-md-lockless-I-O-submission-for-RAID1.patch

(bsc#982783,bsc#998106,bsc#1020048).

- net: ethtool: Initialize buffer when querying device channel settings

(bsc#969479 FATE#320634).

- net: implement netif_cond_dbg macro (bsc#1019168).

- sfc: reduce severity of PIO buffer alloc failures (bsc#1019168).

- sfc: refactor debug-or-warnings printks (bsc#1019168).

- xfs_dmapi: fix the debug compilation of xfs_dmapi (bsc#989056).

- xfs: do not allow di_size with high bit set (bsc#1024234).

- xfs: exclude never-released buffers from buftarg I/O accounting

(bsc#1024508).

- xfs: fix broken multi-fsb buffer logging (bsc#1024081).

- xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056).

- xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888).

- xfs: track and serialize in-flight async buffers against unmount

(bsc#1024508).

- xfs: track and serialize in-flight async buffers against unmount - kABI

(bsc#1024508).

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE Leap 42.2:

 

zypper in -t patch openSUSE-2017-286=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE Leap 42.2 (noarch):

 

kernel-devel-4.4.49-16.1

kernel-docs-4.4.49-16.2

kernel-docs-html-4.4.49-16.2

kernel-docs-pdf-4.4.49-16.2

kernel-macros-4.4.49-16.1

kernel-source-4.4.49-16.1

kernel-source-vanilla-4.4.49-16.1

 

- openSUSE Leap 42.2 (x86_64):

 

kernel-debug-4.4.49-16.1

kernel-debug-base-4.4.49-16.1

kernel-debug-base-debuginfo-4.4.49-16.1

kernel-debug-debuginfo-4.4.49-16.1

kernel-debug-debugsource-4.4.49-16.1

kernel-debug-devel-4.4.49-16.1

kernel-debug-devel-debuginfo-4.4.49-16.1

kernel-default-4.4.49-16.1

kernel-default-base-4.4.49-16.1

kernel-default-base-debuginfo-4.4.49-16.1

kernel-default-debuginfo-4.4.49-16.1

kernel-default-debugsource-4.4.49-16.1

kernel-default-devel-4.4.49-16.1

kernel-obs-build-4.4.49-16.1

kernel-obs-build-debugsource-4.4.49-16.1

kernel-obs-qa-4.4.49-16.1

kernel-syms-4.4.49-16.1

kernel-vanilla-4.4.49-16.1

kernel-vanilla-base-4.4.49-16.1

kernel-vanilla-base-debuginfo-4.4.49-16.1

kernel-vanilla-debuginfo-4.4.49-16.1

kernel-vanilla-debugsource-4.4.49-16.1

kernel-vanilla-devel-4.4.49-16.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2017-5897.html

https://www.suse.com/security/cve/CVE-2017-5970.html

https://www.suse.com/security/cve/CVE-2017-5986.html

https://www.suse.com/security/cve/CVE-2017-6074.html

https://bugzilla.suse.com/1012382

https://bugzilla.suse.com/1018100

https://bugzilla.suse.com/1019168

https://bugzilla.suse.com/1020048

https://bugzilla.suse.com/1021082

https://bugzilla.suse.com/1022181

https://bugzilla.suse.com/1022304

https://bugzilla.suse.com/1023762

https://bugzilla.suse.com/1023884

https://bugzilla.suse.com/1023888

https://bugzilla.suse.com/1024081

https://bugzilla.suse.com/1024234

https://bugzilla.suse.com/1024508

https://bugzilla.suse.com/1024938

https://bugzilla.suse.com/1025235

https://bugzilla.suse.com/1026024

https://bugzilla.suse.com/969479

https://bugzilla.suse.com/982783

https://bugzilla.suse.com/989056

https://bugzilla.suse.com/998106

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×