SUSE Security Update: Security update for Linux Kernel Live Patch 6 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1293-1
Rating:             important
References:         #1030467 #1030575 #1031440 #1031481 #1031660 
                    
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for the Linux Kernel 3.12.59-60_45 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).
   - bsc#1030467: Updated Dirty COW fix. The former patch caused some apps to
     freeze in rare circumstances


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-780=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_59-60_45-default-10-2.1
      kgraft-patch-3_12_59-60_45-xen-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030467
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

SuSE: 2017:1293-1: important: Linux Kernel Live Patch 6 for SLE 12 SP1

May 15, 2017
An update that solves two vulnerabilities and has three An update that solves two vulnerabilities and has three An update that solves two vulnerabilities and has three fixes is now...

Summary

This update for the Linux Kernel 3.12.59-60_45 fixes several issues. The following security bugs were fixed: - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bsc#1030575, bsc#1031660). - CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440, bsc#1031481). - bsc#1030467: Updated Dirty COW fix. The former patch caused some apps to freeze in rare circumstances Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-780=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_59-60_45-default-10-2.1 kgraft-patch-3_12_59-60_45-xen-10-2.1

References

#1030467 #1030575 #1031440 #1031481 #1031660

Cross- CVE-2017-7294 CVE-2017-7308

Affected Products:

SUSE Linux Enterprise Live Patching 12

https://www.suse.com/security/cve/CVE-2017-7294.html

https://www.suse.com/security/cve/CVE-2017-7308.html

https://bugzilla.suse.com/1030467

https://bugzilla.suse.com/1030575

https://bugzilla.suse.com/1031440

https://bugzilla.suse.com/1031481

https://bugzilla.suse.com/1031660

Severity
Announcement ID: SUSE-SU-2017:1293-1
Rating: important

Related News