SUSE-SU-2017:2061-1: important: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Aug 7 07:10:24 MDT 2017


   SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2061-1
Rating:             important
References:         #1027575 #1038564 #1042892 #1046191 #1050751 
                    
Cross-References:   CVE-2017-2636 CVE-2017-7533 CVE-2017-7645
                    CVE-2017-8890 CVE-2017-9242
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7533: A bug in inotify code allowed local users to escalate
     privilege (bsc#1050751).
   - CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux
     kernel allowed remote attackers to cause a denial of service (system
     crash) via a long RPC reply, related to net/sunrpc/svc.c,
     fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c (bsc#1046191).
   - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
     kernel allowed local users to gain privileges or cause a denial of
     service (double free) by setting the HDLC line discipline (bsc#1027575).
   - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
     in the Linux kernel is too late in checking whether an overwrite of an
     skb data structure may occur, which allowed local users to cause a
     denial of service (system crash) via crafted system calls (bsc#1042892).
   - CVE-2017-8890: The inet_csk_clone_lock function in
     net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to
     cause a denial of service (double free) or possibly have unspecified
     other impact by leveraging use of the accept system call (bsc#1038564).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1273=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1273=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-9-2.1
      kgraft-patch-3_12_67-60_64_18-xen-9-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-9-2.1
      kgraft-patch-3_12_67-60_64_18-xen-9-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-2636.html
   https://www.suse.com/security/cve/CVE-2017-7533.html
   https://www.suse.com/security/cve/CVE-2017-7645.html
   https://www.suse.com/security/cve/CVE-2017-8890.html
   https://www.suse.com/security/cve/CVE-2017-9242.html
   https://bugzilla.suse.com/1027575
   https://bugzilla.suse.com/1038564
   https://bugzilla.suse.com/1042892
   https://bugzilla.suse.com/1046191
   https://bugzilla.suse.com/1050751



More information about the sle-security-updates mailing list