-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0852
     Multiple vulnerabilities have been identified in the Linux Kernel
                               30 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          kernel
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Root Compromise   -- Existing Account
                  Denial of Service -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-7184 CVE-2017-2636 

Reference:        ESB-2017.0614

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0864-1
Rating:             important
References:         #1027565 #1028372 #1030573 
Cross-References:   CVE-2017-2636 CVE-2017-7184
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Live Patching 12
                    SUSE Linux Enterprise High Availability 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:


   The SUSE Linux Enterprise 12 kernel was updated to fix the following
   security bugs:

   - CVE-2017-7184: The Linux kernel allowed local users to obtain root
     privileges or cause a denial of service (heap-based out-of-bounds
     access) via unspecified vectors, as demonstrated during a Pwn2Own
     competition at CanSecWest 2017 (bnc#1030573, bnc#1028372).
   - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
     kernel allowed local users to gain privileges or cause a denial of
     service (double free) by setting the HDLC line discipline (bnc#1027565).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-487=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-487=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-487=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-487=1

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-487=1

   - SUSE Linux Enterprise High Availability 12-SP2:

      zypper in -t patch SUSE-SLE-HA-12-SP2-2017-487=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-487=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-487=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-extra-4.4.49-92.14.1
      kernel-default-extra-debuginfo-4.4.49-92.14.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.4.49-92.14.1
      kernel-obs-build-debugsource-4.4.49-92.14.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

      kernel-docs-4.4.49-92.14.3

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      kernel-default-4.4.49-92.14.1
      kernel-default-base-4.4.49-92.14.1
      kernel-default-base-debuginfo-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-devel-4.4.49-92.14.1
      kernel-syms-4.4.49-92.14.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      kernel-devel-4.4.49-92.14.1
      kernel-macros-4.4.49-92.14.1
      kernel-source-4.4.49-92.14.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      kernel-default-4.4.49-92.14.1
      kernel-default-base-4.4.49-92.14.1
      kernel-default-base-debuginfo-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-devel-4.4.49-92.14.1
      kernel-syms-4.4.49-92.14.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      kernel-devel-4.4.49-92.14.1
      kernel-macros-4.4.49-92.14.1
      kernel-source-4.4.49-92.14.1

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_49-92_14-default-1-2.1

   - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.49-92.14.1
      cluster-md-kmp-default-debuginfo-4.4.49-92.14.1
      cluster-network-kmp-default-4.4.49-92.14.1
      cluster-network-kmp-default-debuginfo-4.4.49-92.14.1
      dlm-kmp-default-4.4.49-92.14.1
      dlm-kmp-default-debuginfo-4.4.49-92.14.1
      gfs2-kmp-default-4.4.49-92.14.1
      gfs2-kmp-default-debuginfo-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      ocfs2-kmp-default-4.4.49-92.14.1
      ocfs2-kmp-default-debuginfo-4.4.49-92.14.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      kernel-default-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1
      kernel-default-devel-4.4.49-92.14.1
      kernel-default-extra-4.4.49-92.14.1
      kernel-default-extra-debuginfo-4.4.49-92.14.1
      kernel-syms-4.4.49-92.14.1

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      kernel-devel-4.4.49-92.14.1
      kernel-macros-4.4.49-92.14.1
      kernel-source-4.4.49-92.14.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      kernel-default-4.4.49-92.14.1
      kernel-default-debuginfo-4.4.49-92.14.1
      kernel-default-debugsource-4.4.49-92.14.1


References:

   https://www.suse.com/security/cve/CVE-2017-2636.html
   https://www.suse.com/security/cve/CVE-2017-7184.html
   https://bugzilla.suse.com/1027565
   https://bugzilla.suse.com/1028372
   https://bugzilla.suse.com/1030573

- -- 

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0865-1
Rating:             important
References:         #1027565 #1028372 #1030573 
Cross-References:   CVE-2017-2636 CVE-2017-7184
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Module for Public Cloud 12
                    SUSE Linux Enterprise Live Patching 12
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   The SUSE Linux Enterprise 12 kernel was updated to fix the following
   security bugs:

   - CVE-2017-7184: The Linux kernel allowed local users to obtain root
     privileges or cause a denial of service (heap-based out-of-bounds
     access) via unspecified vectors, as demonstrated during a Pwn2Own
     competition at CanSecWest 2017 (bnc#1030573, bnc#1028372).
   - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
     kernel allowed local users to gain privileges or cause a denial of
     service (double free) by setting the HDLC line discipline (bnc#1027565).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2017-485=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-485=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-485=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-485=1

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-485=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-485=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      kernel-default-debuginfo-3.12.69-60.64.35.1
      kernel-default-debugsource-3.12.69-60.64.35.1
      kernel-default-extra-3.12.69-60.64.35.1
      kernel-default-extra-debuginfo-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      kernel-obs-build-3.12.69-60.64.35.1
      kernel-obs-build-debugsource-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

      kernel-docs-3.12.69-60.64.35.3

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      kernel-default-3.12.69-60.64.35.1
      kernel-default-base-3.12.69-60.64.35.1
      kernel-default-base-debuginfo-3.12.69-60.64.35.1
      kernel-default-debuginfo-3.12.69-60.64.35.1
      kernel-default-debugsource-3.12.69-60.64.35.1
      kernel-default-devel-3.12.69-60.64.35.1
      kernel-syms-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      kernel-devel-3.12.69-60.64.35.1
      kernel-macros-3.12.69-60.64.35.1
      kernel-source-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Server 12-SP1 (x86_64):

      kernel-xen-3.12.69-60.64.35.1
      kernel-xen-base-3.12.69-60.64.35.1
      kernel-xen-base-debuginfo-3.12.69-60.64.35.1
      kernel-xen-debuginfo-3.12.69-60.64.35.1
      kernel-xen-debugsource-3.12.69-60.64.35.1
      kernel-xen-devel-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x):

      kernel-default-man-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

      kernel-ec2-3.12.69-60.64.35.1
      kernel-ec2-debuginfo-3.12.69-60.64.35.1
      kernel-ec2-debugsource-3.12.69-60.64.35.1
      kernel-ec2-devel-3.12.69-60.64.35.1
      kernel-ec2-extra-3.12.69-60.64.35.1
      kernel-ec2-extra-debuginfo-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_69-60_64_35-default-1-2.1
      kgraft-patch-3_12_69-60_64_35-xen-1-2.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      kernel-default-3.12.69-60.64.35.1
      kernel-default-debuginfo-3.12.69-60.64.35.1
      kernel-default-debugsource-3.12.69-60.64.35.1
      kernel-default-devel-3.12.69-60.64.35.1
      kernel-default-extra-3.12.69-60.64.35.1
      kernel-default-extra-debuginfo-3.12.69-60.64.35.1
      kernel-syms-3.12.69-60.64.35.1
      kernel-xen-3.12.69-60.64.35.1
      kernel-xen-debuginfo-3.12.69-60.64.35.1
      kernel-xen-debugsource-3.12.69-60.64.35.1
      kernel-xen-devel-3.12.69-60.64.35.1

   - SUSE Linux Enterprise Desktop 12-SP1 (noarch):

      kernel-devel-3.12.69-60.64.35.1
      kernel-macros-3.12.69-60.64.35.1
      kernel-source-3.12.69-60.64.35.1

References:

   https://www.suse.com/security/cve/CVE-2017-2636.html
   https://www.suse.com/security/cve/CVE-2017-7184.html
   https://bugzilla.suse.com/1027565
   https://bugzilla.suse.com/1028372
   https://bugzilla.suse.com/1030573

- ---

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0866-1
Rating:             important
References:         #1027565 #1028372 #1030573 
Cross-References:   CVE-2017-2636 CVE-2017-7184
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   The SUSE Linux Enterprise 12 kernel was updated to fix the following
   security bugs:

   - CVE-2017-7184: The Linux kernel allowed local users to obtain root
     privileges or cause a denial of service (heap-based out-of-bounds
     access) via unspecified vectors, as demonstrated during a Pwn2Own
     competition at CanSecWest 2017 (bnc#1030573, bnc#1028372).
   - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
     kernel allowed local users to gain privileges or cause a denial of
     service (double free) by setting the HDLC line discipline (bnc#1027565).

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-486=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-486=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-486=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      kernel-devel-3.12.61-52.69.2
      kernel-macros-3.12.61-52.69.2
      kernel-source-3.12.61-52.69.2

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kernel-default-3.12.61-52.69.2
      kernel-default-base-3.12.61-52.69.2
      kernel-default-base-debuginfo-3.12.61-52.69.2
      kernel-default-debuginfo-3.12.61-52.69.2
      kernel-default-debugsource-3.12.61-52.69.2
      kernel-default-devel-3.12.61-52.69.2
      kernel-syms-3.12.61-52.69.1
      kernel-xen-3.12.61-52.69.2
      kernel-xen-base-3.12.61-52.69.2
      kernel-xen-base-debuginfo-3.12.61-52.69.2
      kernel-xen-debuginfo-3.12.61-52.69.2
      kernel-xen-debugsource-3.12.61-52.69.2
      kernel-xen-devel-3.12.61-52.69.2
      kgraft-patch-3_12_61-52_69-default-1-2.3
      kgraft-patch-3_12_61-52_69-xen-1-2.3

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      kernel-default-3.12.61-52.69.2
      kernel-default-base-3.12.61-52.69.2
      kernel-default-base-debuginfo-3.12.61-52.69.2
      kernel-default-debuginfo-3.12.61-52.69.2
      kernel-default-debugsource-3.12.61-52.69.2
      kernel-default-devel-3.12.61-52.69.2
      kernel-syms-3.12.61-52.69.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kernel-xen-3.12.61-52.69.2
      kernel-xen-base-3.12.61-52.69.2
      kernel-xen-base-debuginfo-3.12.61-52.69.2
      kernel-xen-debuginfo-3.12.61-52.69.2
      kernel-xen-debugsource-3.12.61-52.69.2
      kernel-xen-devel-3.12.61-52.69.2
      kgraft-patch-3_12_61-52_69-default-1-2.3
      kgraft-patch-3_12_61-52_69-xen-1-2.3

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      kernel-devel-3.12.61-52.69.2
      kernel-macros-3.12.61-52.69.2
      kernel-source-3.12.61-52.69.2

   - SUSE Linux Enterprise Server 12-LTSS (s390x):

      kernel-default-man-3.12.61-52.69.2

   - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

      kernel-ec2-3.12.61-52.69.2
      kernel-ec2-debuginfo-3.12.61-52.69.2
      kernel-ec2-debugsource-3.12.61-52.69.2
      kernel-ec2-devel-3.12.61-52.69.2
      kernel-ec2-extra-3.12.61-52.69.2
      kernel-ec2-extra-debuginfo-3.12.61-52.69.2

References:

   https://www.suse.com/security/cve/CVE-2017-2636.html
   https://www.suse.com/security/cve/CVE-2017-7184.html
   https://bugzilla.suse.com/1027565
   https://bugzilla.suse.com/1028372
   https://bugzilla.suse.com/1030573

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=byvS
-----END PGP SIGNATURE-----