Operating System:

[SUSE]

Published:

28 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3013
        SUSE Security Update: Security update for the Linux Kernel
                        (Live Patch 23 for SLE 12)
                             28 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                -- Existing Account            
                   Access Privileged Data         -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15649 CVE-2017-13080 

Reference:         ESB-2017.3004
                   ESB-2017.2980
                   ESB-2017.2979

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20173103-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3103-1
Rating:             important
References:         #1063671 #1064392 #1066471 #1066472 
Cross-References:   CVE-2017-13080 CVE-2017-15649
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_80 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
     users to gain privileges via crafted system calls that trigger
     mishandling of packet_fanout data structures, because of a race
     condition (involving fanout_add and packet_do_bind) that leads to a
     use-after-free, a different vulnerability than CVE-2017-6346
     (bsc#1064392)
   - CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed
     reinstallation of the Group Temporal Key (GTK) during the group key
     handshake, allowing an attacker within radio range to replay frames from
     access points to clients (bsc#1063671, bsc#1066472, bsc#1066471)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1921=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_80-default-5-2.1
      kgraft-patch-3_12_61-52_80-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-13080.html
   https://www.suse.com/security/cve/CVE-2017-15649.html
   https://bugzilla.suse.com/1063671
   https://bugzilla.suse.com/1064392
   https://bugzilla.suse.com/1066471
   https://bugzilla.suse.com/1066472

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tj+x
-----END PGP SIGNATURE-----