SUSE-SU-2017:3124-1: important: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP1)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Nov 29 13:48:48 MST 2017


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3124-1
Rating:             important
References:         #1063671 #1064392 #1066471 #1066472 
Cross-References:   CVE-2017-13080 CVE-2017-15649
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
     users to gain privileges via crafted system calls that trigger
     mishandling of packet_fanout data structures, because of a race
     condition (involving fanout_add and packet_do_bind) that leads to a
     use-after-free, a different vulnerability than CVE-2017-6346
     (bsc#1064392)
   - CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed
     reinstallation of the Group Temporal Key (GTK) during the group key
     handshake, allowing an attacker within radio range to replay frames from
     access points to clients (bsc#1063671, bsc#1066472, bsc#1066471)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1937=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1937=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_67-60_64_21-default-11-2.1
      kgraft-patch-3_12_67-60_64_21-xen-11-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_67-60_64_21-default-11-2.1
      kgraft-patch-3_12_67-60_64_21-xen-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-13080.html
   https://www.suse.com/security/cve/CVE-2017-15649.html
   https://bugzilla.suse.com/1063671
   https://bugzilla.suse.com/1064392
   https://bugzilla.suse.com/1066471
   https://bugzilla.suse.com/1066472



More information about the sle-updates mailing list