SUSE-SU-2017:1628-1: critical: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 20 16:09:16 MDT 2017


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1628-1
Rating:             critical
References:         #1018074 #1035920 #1039348 #1042921 #1043234 
                    
Cross-References:   CVE-2017-1000364
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-EXTRA
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:


   The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various
   security and bugfixes.


   The following security bugs were fixed:

   - CVE-2017-1000364: The default stack guard page was too small and could
     be "jumped over" by userland programs using more than one page of stack
     in functions and so lead to memory corruption. This update extends the
     stack guard page to 1 MB (for 4k pages) and 16 MB (for 64k pages) to
     reduce this attack vector. This is not a kernel bugfix, but a hardening
     measure against this kind of userland attack.(bsc#1039348)

   The following non-security bugs were fixed:

   - fnic now returns 'DID_IMM_RETRY' if rport is not ready (bsc#1035920).
   - fnic is now using rport->dd_data to check if rport is online instead of
     rport_lookup (bsc#1035920).
   - The rport check location in fnic_queuecommand_lck was corrected
     (bsc#1035920).
   - xfs: remove patches that caused regression (bsc#1043234).
   - mm: enlarge stack guard gap (bnc#1039348, CVE-2017-1000364, bnc#1042921).
   - PCI: Allow access to VPD attributes with size 0 (bsc#1018074).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-kernel-13160=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-kernel-13160=1

   - SUSE Linux Enterprise Server 11-EXTRA:

      zypper in -t patch slexsp3-kernel-13160=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-kernel-13160=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch):

      kernel-docs-3.0.101-104.7

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      kernel-default-3.0.101-104.2
      kernel-default-base-3.0.101-104.2
      kernel-default-devel-3.0.101-104.2
      kernel-source-3.0.101-104.2
      kernel-syms-3.0.101-104.2
      kernel-trace-3.0.101-104.2
      kernel-trace-base-3.0.101-104.2
      kernel-trace-devel-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      kernel-ec2-3.0.101-104.2
      kernel-ec2-base-3.0.101-104.2
      kernel-ec2-devel-3.0.101-104.2
      kernel-xen-3.0.101-104.2
      kernel-xen-base-3.0.101-104.2
      kernel-xen-devel-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-SP4 (s390x):

      kernel-default-man-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-SP4 (ppc64):

      kernel-bigmem-3.0.101-104.2
      kernel-bigmem-base-3.0.101-104.2
      kernel-bigmem-devel-3.0.101-104.2
      kernel-ppc64-3.0.101-104.2
      kernel-ppc64-base-3.0.101-104.2
      kernel-ppc64-devel-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      kernel-pae-3.0.101-104.2
      kernel-pae-base-3.0.101-104.2
      kernel-pae-devel-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):

      kernel-default-extra-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):

      kernel-xen-extra-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-EXTRA (x86_64):

      kernel-trace-extra-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-EXTRA (ppc64):

      kernel-ppc64-extra-3.0.101-104.2

   - SUSE Linux Enterprise Server 11-EXTRA (i586):

      kernel-pae-extra-3.0.101-104.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      kernel-default-debuginfo-3.0.101-104.2
      kernel-default-debugsource-3.0.101-104.2
      kernel-trace-debuginfo-3.0.101-104.2
      kernel-trace-debugsource-3.0.101-104.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64):

      kernel-default-devel-debuginfo-3.0.101-104.2
      kernel-trace-devel-debuginfo-3.0.101-104.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      kernel-ec2-debuginfo-3.0.101-104.2
      kernel-ec2-debugsource-3.0.101-104.2
      kernel-xen-debuginfo-3.0.101-104.2
      kernel-xen-debugsource-3.0.101-104.2
      kernel-xen-devel-debuginfo-3.0.101-104.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64):

      kernel-bigmem-debuginfo-3.0.101-104.2
      kernel-bigmem-debugsource-3.0.101-104.2
      kernel-ppc64-debuginfo-3.0.101-104.2
      kernel-ppc64-debugsource-3.0.101-104.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586):

      kernel-pae-debuginfo-3.0.101-104.2
      kernel-pae-debugsource-3.0.101-104.2
      kernel-pae-devel-debuginfo-3.0.101-104.2


References:

   https://www.suse.com/security/cve/CVE-2017-1000364.html
   https://bugzilla.suse.com/1018074
   https://bugzilla.suse.com/1035920
   https://bugzilla.suse.com/1039348
   https://bugzilla.suse.com/1042921
   https://bugzilla.suse.com/1043234



More information about the sle-security-updates mailing list