-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3129
        SUSE Security Update: Security update for the Linux Kernel
                              7 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000405 CVE-2017-16939 

Reference:         ESB-2017.3104

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20173225-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20173226-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3225-1
Rating:             important
References:         #1069496 #1069702 #1070805 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Live Patching 12-SP3
                    SUSE Linux Enterprise High Availability 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Container as a Service Platform ALL
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:



   The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:

   - CVE-2017-1000405: A bug in the THP CoW support could be used by local
     attackers to corrupt memory of other processes and cause them to crash
     (bnc#1069496).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain
     privileges or cause a denial of service (use-after-free) via a crafted
     SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY
     Netlink messages (bnc#1069702).

   The following non-security bugs were fixed:

   Fix a build issue on ppc64le systems (bsc#1070805)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2017-2006=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2006=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2006=1

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2006=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2017-2006=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2006=1

   - SUSE Container as a Service Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2017-2006=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      kernel-default-debuginfo-4.4.92-6.30.1
      kernel-default-debugsource-4.4.92-6.30.1
      kernel-default-extra-4.4.92-6.30.1
      kernel-default-extra-debuginfo-4.4.92-6.30.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.4.92-6.30.1
      kernel-obs-build-debugsource-4.4.92-6.30.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (noarch):

      kernel-docs-4.4.92-6.30.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      kernel-default-4.4.92-6.30.1
      kernel-default-base-4.4.92-6.30.1
      kernel-default-base-debuginfo-4.4.92-6.30.1
      kernel-default-debuginfo-4.4.92-6.30.1
      kernel-default-debugsource-4.4.92-6.30.1
      kernel-default-devel-4.4.92-6.30.1
      kernel-syms-4.4.92-6.30.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      kernel-devel-4.4.92-6.30.1
      kernel-macros-4.4.92-6.30.1
      kernel-source-4.4.92-6.30.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x):

      kernel-default-man-4.4.92-6.30.1

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_92-6_30-default-1-6.1
      kgraft-patch-4_4_92-6_30-default-debuginfo-1-6.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.92-6.30.1
      cluster-md-kmp-default-debuginfo-4.4.92-6.30.1
      dlm-kmp-default-4.4.92-6.30.1
      dlm-kmp-default-debuginfo-4.4.92-6.30.1
      gfs2-kmp-default-4.4.92-6.30.1
      gfs2-kmp-default-debuginfo-4.4.92-6.30.1
      kernel-default-debuginfo-4.4.92-6.30.1
      kernel-default-debugsource-4.4.92-6.30.1
      ocfs2-kmp-default-4.4.92-6.30.1
      ocfs2-kmp-default-debuginfo-4.4.92-6.30.1

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      kernel-devel-4.4.92-6.30.1
      kernel-macros-4.4.92-6.30.1
      kernel-source-4.4.92-6.30.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      kernel-default-4.4.92-6.30.1
      kernel-default-debuginfo-4.4.92-6.30.1
      kernel-default-debugsource-4.4.92-6.30.1
      kernel-default-devel-4.4.92-6.30.1
      kernel-default-extra-4.4.92-6.30.1
      kernel-default-extra-debuginfo-4.4.92-6.30.1
      kernel-syms-4.4.92-6.30.1

   - SUSE Container as a Service Platform ALL (x86_64):

      kernel-default-4.4.92-6.30.1
      kernel-default-debuginfo-4.4.92-6.30.1
      kernel-default-debugsource-4.4.92-6.30.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1069496
   https://bugzilla.suse.com/1069702
   https://bugzilla.suse.com/1070805

- -- 
 SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3226-1
Rating:             important
References:         #1069496 #1069702 #1070805 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Live Patching 12
                    SUSE Linux Enterprise High Availability 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:



   The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:

   - CVE-2017-1000405: A bug in the THP CoW support could be used by local
     attackers to corrupt memory of other processes and cause them to crash
     (bnc#1069496).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain
     privileges or cause a denial of service (use-after-free) via a crafted
     SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY
     Netlink messages (bnc#1069702).

   The following non-security bugs were fixed:

   Fix a build issue on ppc64le systems (bsc#1070805)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-2007=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2007=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2007=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2007=1

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2007=1

   - SUSE Linux Enterprise High Availability 12-SP2:

      zypper in -t patch SUSE-SLE-HA-12-SP2-2017-2007=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2007=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2007=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      kernel-default-debuginfo-4.4.90-92.50.1
      kernel-default-debugsource-4.4.90-92.50.1
      kernel-default-extra-4.4.90-92.50.1
      kernel-default-extra-debuginfo-4.4.90-92.50.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.4.90-92.50.1
      kernel-obs-build-debugsource-4.4.90-92.50.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

      kernel-docs-4.4.90-92.50.3

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      kernel-default-4.4.90-92.50.1
      kernel-default-base-4.4.90-92.50.1
      kernel-default-base-debuginfo-4.4.90-92.50.1
      kernel-default-debuginfo-4.4.90-92.50.1
      kernel-default-debugsource-4.4.90-92.50.1
      kernel-default-devel-4.4.90-92.50.1
      kernel-syms-4.4.90-92.50.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      kernel-devel-4.4.90-92.50.1
      kernel-macros-4.4.90-92.50.1
      kernel-source-4.4.90-92.50.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-default-4.4.90-92.50.1
      kernel-default-base-4.4.90-92.50.1
      kernel-default-base-debuginfo-4.4.90-92.50.1
      kernel-default-debuginfo-4.4.90-92.50.1
      kernel-default-debugsource-4.4.90-92.50.1
      kernel-default-devel-4.4.90-92.50.1
      kernel-syms-4.4.90-92.50.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      kernel-devel-4.4.90-92.50.1
      kernel-macros-4.4.90-92.50.1
      kernel-source-4.4.90-92.50.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x):

      kernel-default-man-4.4.90-92.50.1

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_90-92_50-default-1-4.1

   - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.90-92.50.1
      cluster-md-kmp-default-debuginfo-4.4.90-92.50.1
      cluster-network-kmp-default-4.4.90-92.50.1
      cluster-network-kmp-default-debuginfo-4.4.90-92.50.1
      dlm-kmp-default-4.4.90-92.50.1
      dlm-kmp-default-debuginfo-4.4.90-92.50.1
      gfs2-kmp-default-4.4.90-92.50.1
      gfs2-kmp-default-debuginfo-4.4.90-92.50.1
      kernel-default-debuginfo-4.4.90-92.50.1
      kernel-default-debugsource-4.4.90-92.50.1
      ocfs2-kmp-default-4.4.90-92.50.1
      ocfs2-kmp-default-debuginfo-4.4.90-92.50.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      kernel-default-4.4.90-92.50.1
      kernel-default-debuginfo-4.4.90-92.50.1
      kernel-default-debugsource-4.4.90-92.50.1
      kernel-default-devel-4.4.90-92.50.1
      kernel-default-extra-4.4.90-92.50.1
      kernel-default-extra-debuginfo-4.4.90-92.50.1
      kernel-syms-4.4.90-92.50.1

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      kernel-devel-4.4.90-92.50.1
      kernel-macros-4.4.90-92.50.1
      kernel-source-4.4.90-92.50.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      kernel-default-4.4.90-92.50.1
      kernel-default-debuginfo-4.4.90-92.50.1
      kernel-default-debugsource-4.4.90-92.50.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1069496
   https://bugzilla.suse.com/1069702
   https://bugzilla.suse.com/1070805

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rQSu
-----END PGP SIGNATURE-----