-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1224
     SUSE Security Update: Security update for Linux Kernel for SLE 12
                                16 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          kernel
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Increased Privileges -- Existing Account      
                  Denial of Service    -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-7308 CVE-2017-7294 CVE-2017-5970

Reference:        ESB-2017.1198
                  ESB-2017.1179
                  ESB-2017.1136
                  ESB-2017.0970

Comment: This bulletin contains eighteen (18) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for Linux Kernel Live Patch 2 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1277-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.21-84 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-771=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-84-default-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 17 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1278-1
Rating:             important
References:         #1030575 #1031660 
Cross-References:   CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_60 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-766=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-766=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_60-default-5-2.1
      kgraft-patch-3_12_60-52_60-xen-5-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_60-default-5-2.1
      kgraft-patch-3_12_60-52_60-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 1 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1279-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.21-81 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-772=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-81-default-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1280-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.69-60_64_32 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-773=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_69-60_64_32-default-3-2.1
      kgraft-patch-3_12_69-60_64_32-xen-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 20 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1281-1
Rating:             important
References:         #1025013 #1030575 #1031660 
Cross-References:   CVE-2017-5970 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:


   This update the for Linux Kernel 3.12.61-52.69 fixes one issue.

   The following security bug was fixed:

   - CVE-2017-5970: The ipv4_pktinfo_prepare function in
     net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a
     denial of service (system crash) via (1) an application that made
     crafted system calls or possibly (2) IPv4 traffic with invalid IP
     options (bsc#1025013).
   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-763=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-763=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_61-52_69-default-2-4.1
      kgraft-patch-3_12_61-52_69-xen-2-4.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_69-default-2-4.1
      kgraft-patch-3_12_61-52_69-xen-2-4.1


References:

   https://www.suse.com/security/cve/CVE-2017-5970.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1025013
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 5 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1283-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.49-92_11 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-769=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_49-92_11-default-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 18 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1287-1
Rating:             important
References:         #1030575 #1031660 
Cross-References:   CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_63 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-765=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-765=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_63-default-5-2.1
      kgraft-patch-3_12_60-52_63-xen-5-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_63-default-5-2.1
      kgraft-patch-3_12_60-52_63-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 10 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1289-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-776=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_67-60_64_21-default-6-2.1
      kgraft-patch-3_12_67-60_64_21-xen-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 11 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1290-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_24 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-775=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_67-60_64_24-default-5-2.1
      kgraft-patch-3_12_67-60_64_24-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 16 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1291-1
Rating:             important
References:         #1030575 #1031660 
Cross-References:   CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_57 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-767=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-767=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_57-default-6-2.1
      kgraft-patch-3_12_60-52_57-xen-6-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_57-default-6-2.1
      kgraft-patch-3_12_60-52_57-xen-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 6 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1293-1
Rating:             important
References:         #1030467 #1030575 #1031440 #1031481 #1031660 
                    
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for the Linux Kernel 3.12.59-60_45 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).
   - bsc#1030467: Updated Dirty COW fix. The former patch caused some apps to
     freeze in rare circumstances


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-780=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_59-60_45-default-10-2.1
      kgraft-patch-3_12_59-60_45-xen-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030467
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 12 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1294-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-774=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_69-60_64_29-default-4-2.1
      kgraft-patch-3_12_69-60_64_29-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 4 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1295-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.38-93 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-770=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_38-93-default-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660


================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1297-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-777=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-3_12_67-60_64_18-default-7-2.1
      kgraft-patch-3_12_67-60_64_18-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1299-1
Rating:             important
References:         #1030467 #1030575 #1031660 
Cross-References:   CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.55-52_45 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - bsc#1030467: Updated Dirty COW fix. The former patch caused some apps to
     freeze in rare circumstances


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-782=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-782=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_55-52_45-default-9-2.1
      kgraft-patch-3_12_55-52_45-xen-9-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_55-52_45-default-9-2.1
      kgraft-patch-3_12_55-52_45-xen-9-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030467
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

  SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1300-1
Rating:             important
References:         #1030467 #1030575 #1031660 
Cross-References:   CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_54 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - bsc#1030467: Updated Dirty COW fix. The former patch caused some apps to
     freeze in rare circumstances


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-768=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-768=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_54-default-9-2.1
      kgraft-patch-3_12_60-52_54-xen-9-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_54-default-9-2.1
      kgraft-patch-3_12_60-52_54-xen-9-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030467
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

   SUSE Security Update: Security update for Linux Kernel Live Patch 19 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1302-1
Rating:             important
References:         #1030575 #1031660 
Cross-References:   CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_66 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-764=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-764=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_61-52_66-default-4-2.1
      kgraft-patch-3_12_61-52_66-xen-4-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_66-default-4-2.1
      kgraft-patch-3_12_61-52_66-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031660

================================================================================

  SUSE Security Update: Security update for Linux Kernel Live Patch 0 for SLE 12 SP2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1303-1
Rating:             important
References:         #1030575 #1031440 #1031481 #1031660 
Cross-References:   CVE-2017-7294 CVE-2017-7308
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.21-69 fixes several issues.

   The following security bugs were fixed:

   - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
     the Linux kernel did not properly validate certain block-size data,
     which allowed local users to cause a denial of service (overflow) or
     possibly have unspecified other impact via crafted system calls
     (bsc#1030575, bsc#1031660).
   - CVE-2017-7294: The vmw_surface_define_ioctl function in
     drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
     validate addition of certain levels data, which allowed local users to
     trigger an integer overflow and out-of-bounds write, and cause a denial
     of service (system hang or crash) or possibly gain privileges, via a
     crafted ioctl call for a /dev/dri/renderD* device (bsc#1031440,
     bsc#1031481).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-784=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-69-default-6-17.2


References:

   https://www.suse.com/security/cve/CVE-2017-7294.html
   https://www.suse.com/security/cve/CVE-2017-7308.html
   https://bugzilla.suse.com/1030575
   https://bugzilla.suse.com/1031440
   https://bugzilla.suse.com/1031481
   https://bugzilla.suse.com/1031660

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hKO3
-----END PGP SIGNATURE-----