Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2017:2150-1: important: Security update for the Linux Kernel

Recommended Posts

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2017:2150-1

Rating: important

References: #1052311 #1052365

Cross-References: CVE-2017-1000111 CVE-2017-1000112

Affected Products:

SUSE OpenStack Cloud 6

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Module for Public Cloud 12

______________________________________________________________________________

 

An update that fixes two vulnerabilities is now available.

 

Description:

 

 

The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.74 to the

following security updates:

 

- CVE-2017-1000111: fix race condition in net-packet code that could be

exploited to cause out-of-bounds memory access (bsc#1052365).

- CVE-2017-1000112: fix race condition in net-packet code that could have

been exploited by unprivileged users to gain root access. (bsc#1052311).

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE OpenStack Cloud 6:

 

zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1328=1

 

- SUSE Linux Enterprise Server for SAP 12-SP1:

 

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1328=1

 

- SUSE Linux Enterprise Server 12-SP1-LTSS:

 

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1328=1

 

- SUSE Linux Enterprise Module for Public Cloud 12:

 

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1328=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE OpenStack Cloud 6 (noarch):

 

kernel-devel-3.12.74-60.64.54.1

kernel-macros-3.12.74-60.64.54.1

kernel-source-3.12.74-60.64.54.1

 

- SUSE OpenStack Cloud 6 (x86_64):

 

kernel-default-3.12.74-60.64.54.1

kernel-default-base-3.12.74-60.64.54.1

kernel-default-base-debuginfo-3.12.74-60.64.54.1

kernel-default-debuginfo-3.12.74-60.64.54.1

kernel-default-debugsource-3.12.74-60.64.54.1

kernel-default-devel-3.12.74-60.64.54.1

kernel-syms-3.12.74-60.64.54.1

kernel-xen-3.12.74-60.64.54.1

kernel-xen-base-3.12.74-60.64.54.1

kernel-xen-base-debuginfo-3.12.74-60.64.54.1

kernel-xen-debuginfo-3.12.74-60.64.54.1

kernel-xen-debugsource-3.12.74-60.64.54.1

kernel-xen-devel-3.12.74-60.64.54.1

kgraft-patch-3_12_74-60_64_54-default-1-2.1

kgraft-patch-3_12_74-60_64_54-xen-1-2.1

 

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

 

kernel-default-3.12.74-60.64.54.1

kernel-default-base-3.12.74-60.64.54.1

kernel-default-base-debuginfo-3.12.74-60.64.54.1

kernel-default-debuginfo-3.12.74-60.64.54.1

kernel-default-debugsource-3.12.74-60.64.54.1

kernel-default-devel-3.12.74-60.64.54.1

kernel-syms-3.12.74-60.64.54.1

 

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

 

kernel-devel-3.12.74-60.64.54.1

kernel-macros-3.12.74-60.64.54.1

kernel-source-3.12.74-60.64.54.1

 

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

 

kernel-xen-3.12.74-60.64.54.1

kernel-xen-base-3.12.74-60.64.54.1

kernel-xen-base-debuginfo-3.12.74-60.64.54.1

kernel-xen-debuginfo-3.12.74-60.64.54.1

kernel-xen-debugsource-3.12.74-60.64.54.1

kernel-xen-devel-3.12.74-60.64.54.1

kgraft-patch-3_12_74-60_64_54-default-1-2.1

kgraft-patch-3_12_74-60_64_54-xen-1-2.1

 

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

 

kernel-default-3.12.74-60.64.54.1

kernel-default-base-3.12.74-60.64.54.1

kernel-default-base-debuginfo-3.12.74-60.64.54.1

kernel-default-debuginfo-3.12.74-60.64.54.1

kernel-default-debugsource-3.12.74-60.64.54.1

kernel-default-devel-3.12.74-60.64.54.1

kernel-syms-3.12.74-60.64.54.1

 

- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

 

kernel-devel-3.12.74-60.64.54.1

kernel-macros-3.12.74-60.64.54.1

kernel-source-3.12.74-60.64.54.1

 

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

 

kernel-xen-3.12.74-60.64.54.1

kernel-xen-base-3.12.74-60.64.54.1

kernel-xen-base-debuginfo-3.12.74-60.64.54.1

kernel-xen-debuginfo-3.12.74-60.64.54.1

kernel-xen-debugsource-3.12.74-60.64.54.1

kernel-xen-devel-3.12.74-60.64.54.1

kgraft-patch-3_12_74-60_64_54-default-1-2.1

kgraft-patch-3_12_74-60_64_54-xen-1-2.1

 

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x):

 

kernel-default-man-3.12.74-60.64.54.1

 

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

 

kernel-ec2-3.12.74-60.64.54.1

kernel-ec2-debuginfo-3.12.74-60.64.54.1

kernel-ec2-debugsource-3.12.74-60.64.54.1

kernel-ec2-devel-3.12.74-60.64.54.1

kernel-ec2-extra-3.12.74-60.64.54.1

kernel-ec2-extra-debuginfo-3.12.74-60.64.54.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2017-1000111.html

https://www.suse.com/security/cve/CVE-2017-1000112.html

https://bugzilla.suse.com/1052311

https://bugzilla.suse.com/1052365

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×