SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0864-1
Rating:             important
References:         #1027565 #1028372 #1030573 
Cross-References:   CVE-2017-2636 CVE-2017-7184
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Live Patching 12
                    SUSE Linux Enterprise High Availability 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:


   The SUSE Linux Enterprise 12 kernel was updated to fix the following
   security bugs:

   - CVE-2017-7184: The Linux kernel allowed local users to obtain root
     privileges or cause a denial of service (heap-based out-of-bounds
     access) via unspecified vectors, as demonstrated during a Pwn2Own
     competition at CanSecWest 2017 (bnc#1030573, bnc#1028372).
   - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
     kernel allowed local users to gain privileges or cause a denial of
     service (double free) by setting the HDLC line discipline (bnc#1027565).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-487=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-487=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-487=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-487=1

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-487=1

   - SUSE Linux Enterprise High Availability 12-SP2:

      zypper in -t patch SUSE-SLE-HA-12-SP2-2017-487=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-487=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-487=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-extra-4.4.49-92.14.1
      kernel-default-extra-debuginfo-4.4.49-92.14.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.4.49-92.14.1
      kernel-obs-build-debugsource-4.4.49-92.14.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

      kernel-docs-4.4.49-92.14.3

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      kernel-default-4.4.49-92.14.1
      kernel-default-base-4.4.49-92.14.1
      kernel-default-base-debuginfo-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-devel-4.4.49-92.14.1
      kernel-syms-4.4.49-92.14.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      kernel-devel-4.4.49-92.14.1
      kernel-macros-4.4.49-92.14.1
      kernel-source-4.4.49-92.14.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      kernel-default-4.4.49-92.14.1
      kernel-default-base-4.4.49-92.14.1
      kernel-default-base-debuginfo-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-devel-4.4.49-92.14.1
      kernel-syms-4.4.49-92.14.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      kernel-devel-4.4.49-92.14.1
      kernel-macros-4.4.49-92.14.1
      kernel-source-4.4.49-92.14.1

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_49-92_14-default-1-2.1

   - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.49-92.14.1
      cluster-md-kmp-default-debuginfo-4.4.49-92.14.1
      cluster-network-kmp-default-4.4.49-92.14.1
      cluster-network-kmp-default-debuginfo-4.4.49-92.14.1
      dlm-kmp-default-4.4.49-92.14.1
      dlm-kmp-default-debuginfo-4.4.49-92.14.1
      gfs2-kmp-default-4.4.49-92.14.1
      gfs2-kmp-default-debuginfo-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      ocfs2-kmp-default-4.4.49-92.14.1
      ocfs2-kmp-default-debuginfo-4.4.49-92.14.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      kernel-default-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-devel-4.4.49-92.14.1
      kernel-default-extra-4.4.49-92.14.1
      kernel-default-extra-debuginfo-4.4.49-92.14.1
      kernel-syms-4.4.49-92.14.1

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      kernel-devel-4.4.49-92.14.1
      kernel-macros-4.4.49-92.14.1
      kernel-source-4.4.49-92.14.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      kernel-default-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1


References:

   https://www.suse.com/security/cve/CVE-2017-2636.html
   https://www.suse.com/security/cve/CVE-2017-7184.html
   https://bugzilla.suse.com/1027565
   https://bugzilla.suse.com/1028372
   https://bugzilla.suse.com/1030573

SuSE: 2017:0864-1: important: the Linux Kernel

March 30, 2017
An update that solves two vulnerabilities and has one An update that solves two vulnerabilities and has one An update that solves two vulnerabilities and has one errata is now avai...

Summary

The SUSE Linux Enterprise 12 kernel was updated to fix the following security bugs: - CVE-2017-7184: The Linux kernel allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) via unspecified vectors, as demonstrated during a Pwn2Own competition at CanSecWest 2017 (bnc#1030573, bnc#1028372). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2017-487=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-487=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-487=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-487=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-487=1 - SUSE Linux Enterprise High Availability 12-SP2: zypper in -t patch SUSE-SLE-HA-12-SP2-2017-487=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-487=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-487=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): kernel-default-debuginfo-4.4.49-92.14.1 kernel-default-debugsource-4.4.49-92.14.1 kernel-default-extra-4.4.49-92.14.1 kernel-default-extra-debuginfo-4.4.49-92.14.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): kernel-obs-build-4.4.49-92.14.1 kernel-obs-build-debugsource-4.4.49-92.14.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch): kernel-docs-4.4.49-92.14.3 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): kernel-default-4.4.49-92.14.1 kernel-default-base-4.4.49-92.14.1 kernel-default-base-debuginfo-4.4.49-92.14.1 kernel-default-debuginfo-4.4.49-92.14.1 kernel-default-debugsource-4.4.49-92.14.1 kernel-default-devel-4.4.49-92.14.1 kernel-syms-4.4.49-92.14.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): kernel-devel-4.4.49-92.14.1 kernel-macros-4.4.49-92.14.1 kernel-source-4.4.49-92.14.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): kernel-default-4.4.49-92.14.1 kernel-default-base-4.4.49-92.14.1 kernel-default-base-debuginfo-4.4.49-92.14.1 kernel-default-debuginfo-4.4.49-92.14.1 kernel-default-debugsource-4.4.49-92.14.1 kernel-default-devel-4.4.49-92.14.1 kernel-syms-4.4.49-92.14.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): kernel-devel-4.4.49-92.14.1 kernel-macros-4.4.49-92.14.1 kernel-source-4.4.49-92.14.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_49-92_14-default-1-2.1 - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64): cluster-md-kmp-default-4.4.49-92.14.1 cluster-md-kmp-default-debuginfo-4.4.49-92.14.1 cluster-network-kmp-default-4.4.49-92.14.1 cluster-network-kmp-default-debuginfo-4.4.49-92.14.1 dlm-kmp-default-4.4.49-92.14.1 dlm-kmp-default-debuginfo-4.4.49-92.14.1 gfs2-kmp-default-4.4.49-92.14.1 gfs2-kmp-default-debuginfo-4.4.49-92.14.1 kernel-default-debuginfo-4.4.49-92.14.1 kernel-default-debugsource-4.4.49-92.14.1 ocfs2-kmp-default-4.4.49-92.14.1 ocfs2-kmp-default-debuginfo-4.4.49-92.14.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): kernel-default-4.4.49-92.14.1 kernel-default-debuginfo-4.4.49-92.14.1 kernel-default-debugsource-4.4.49-92.14.1 kernel-default-devel-4.4.49-92.14.1 kernel-default-extra-4.4.49-92.14.1 kernel-default-extra-debuginfo-4.4.49-92.14.1 kernel-syms-4.4.49-92.14.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): kernel-devel-4.4.49-92.14.1 kernel-macros-4.4.49-92.14.1 kernel-source-4.4.49-92.14.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): kernel-default-4.4.49-92.14.1 kernel-default-debuginfo-4.4.49-92.14.1 kernel-default-debugsource-4.4.49-92.14.1

References

#1027565 #1028372 #1030573

Cross- CVE-2017-2636 CVE-2017-7184

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP2

SUSE Linux Enterprise Software Development Kit 12-SP2

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2

SUSE Linux Enterprise Server 12-SP2

SUSE Linux Enterprise Live Patching 12

SUSE Linux Enterprise High Availability 12-SP2

SUSE Linux Enterprise Desktop 12-SP2

OpenStack Cloud Magnum Orchestration 7

https://www.suse.com/security/cve/CVE-2017-2636.html

https://www.suse.com/security/cve/CVE-2017-7184.html

https://bugzilla.suse.com/1027565

https://bugzilla.suse.com/1028372

https://bugzilla.suse.com/1030573

Severity
Announcement ID: SUSE-SU-2017:0864-1
Rating: important

Related News