Operating System:

[SUSE]

Published:

14 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2325
          SUSE Security Update: Security update for Linux Kernel
                             14 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000112 CVE-2017-9242 CVE-2017-8890

Reference:         ASB-2017.0141
                   ESB-2017.2278
                   ESB-2017.2261
                   ESB-2017.2233

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172442-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20172443-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20172447-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20172448-1/

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for Linux Kernel Live Patch 14 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2442-1
Rating:             important
References:         #1052311 #1052368 
Cross-References:   CVE-2017-1000112
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.69-60_64_35 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-1000112: Prevent a race condition in net-packet code that could
     have been exploited by unprivileged users to gain root access
     (bsc#1052368).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1512=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1512=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_69-60_64_35-default-5-2.1
      kgraft-patch-3_12_69-60_64_35-xen-5-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_69-60_64_35-default-5-2.1
      kgraft-patch-3_12_69-60_64_35-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000112.html
   https://bugzilla.suse.com/1052311
   https://bugzilla.suse.com/1052368

=========================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2443-1
Rating:             important
References:         #1052311 #1052368 
Cross-References:   CVE-2017-1000112
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-1000112: Prevent a race condition in net-packet code that could
     have been exploited by unprivileged users to gain root access
     (bsc#1052368).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1511=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1511=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-10-2.1
      kgraft-patch-3_12_67-60_64_18-xen-10-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-10-2.1
      kgraft-patch-3_12_67-60_64_18-xen-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000112.html
   https://bugzilla.suse.com/1052311
   https://bugzilla.suse.com/1052368

===========================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 18 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2447-1
Rating:             important
References:         #1038564 #1042892 #1052311 #1052368 
Cross-References:   CVE-2017-1000112 CVE-2017-8890 CVE-2017-9242
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-1000112: Prevent a race condition in net-packet code that could
     have been exploited by unprivileged users to gain root access
     (bsc#1052368).
   - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
     in the Linux kernel was too late in checking whether an overwrite of an
     skb data structure may occur, which allowed local users to cause a
     denial of service (system crash) via crafted system calls (bsc#1038564,
     bsc#1042892).
   - CVE-2017-8890: The inet_csk_clone_lock function in
     net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to
     cause a denial of service (double free) or possibly have unspecified
     other impact by leveraging use of the accept system call (bsc#1038564).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1513=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1513=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_51-default-2-2.1
      kgraft-patch-3_12_74-60_64_51-xen-2-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_51-default-2-2.1
      kgraft-patch-3_12_74-60_64_51-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000112.html
   https://www.suse.com/security/cve/CVE-2017-8890.html
   https://www.suse.com/security/cve/CVE-2017-9242.html
   https://bugzilla.suse.com/1038564
   https://bugzilla.suse.com/1042892
   https://bugzilla.suse.com/1052311
   https://bugzilla.suse.com/1052368

==========================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 20 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2448-1
Rating:             important
References:         #1038564 #1042892 #1052311 #1052368 
Cross-References:   CVE-2017-1000112 CVE-2017-8890 CVE-2017-9242
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
     in the Linux kernel was too late in checking whether an overwrite of an
     skb data structure may occur, which allowed local users to cause a
     denial of service (system crash) via crafted system calls (bsc#1038564,
     bsc#1042892).
   - CVE-2017-8890: The inet_csk_clone_lock function in
     net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to
     cause a denial of service (double free) or possibly have unspecified
     other impact by leveraging use of the accept system call (bsc#1038564).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1515=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1515=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_57-default-2-2.1
      kgraft-patch-3_12_74-60_64_57-xen-2-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_57-default-2-2.1
      kgraft-patch-3_12_74-60_64_57-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000112.html
   https://www.suse.com/security/cve/CVE-2017-8890.html
   https://www.suse.com/security/cve/CVE-2017-9242.html
   https://bugzilla.suse.com/1038564
   https://bugzilla.suse.com/1042892
   https://bugzilla.suse.com/1052311
   https://bugzilla.suse.com/1052368

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6xfW
-----END PGP SIGNATURE-----