-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3201
                          Kernel updates in SUSE
                             15 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise     -- Existing Account
                   Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000405 CVE-2017-16939 CVE-2017-15649
                   CVE-2017-10661  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20173291-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173292-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173293-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173295-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173297-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173296-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173312-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173299-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173313-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173301-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173314-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173316-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173302-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173315-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173303-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173300-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173317-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173318-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173305-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173320-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173319-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173307-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173304-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173306-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173310-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173308-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173309-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173284-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173285-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173286-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173287-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173321-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173322-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173289-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173323-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173288-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173290-1
   https://www.suse.com/support/update/announcement/2017/suse-su-20173324-1

Comment: This bulletin contains thirty eight (38) SUSE security advisories.
         
         This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than SUSE. It is recommended that 
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3291-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.49-92_14 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2052=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_49-92_14-default-8-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3292-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.21-84 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2049=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-84-default-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 24 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3293-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_83 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2067=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_83-default-5-2.1
      kgraft-patch-3_12_61-52_83-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3295-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.74-92_35 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2053=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_74-92_35-default-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3297-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.74-92_38 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2054=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_74-92_38-default-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3296-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 #1070307 
                    
Cross-References:   CVE-2017-1000405 CVE-2017-10661 CVE-2017-16939
                   
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:

   This update for the Linux Kernel 4.4.59-92_24 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2046=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_59-92_24-default-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3312-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2083=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2083=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_45-default-7-2.1
      kgraft-patch-3_12_74-60_64_45-xen-7-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_45-default-7-2.1
      kgraft-patch-3_12_74-60_64_45-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 22 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3299-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_77 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2065=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_77-default-7-2.1
      kgraft-patch-3_12_61-52_77-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3313-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2078=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2078=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_51-default-5-2.1
      kgraft-patch-3_12_74-60_64_51-xen-5-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_51-default-5-2.1
      kgraft-patch-3_12_74-60_64_51-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 25 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3301-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_86 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2066=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_86-default-5-2.1
      kgraft-patch-3_12_61-52_86-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3314-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.82-6_9 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2075=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_82-6_9-default-3-2.1
      kgraft-patch-4_4_82-6_9-default-debuginfo-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3316-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2080=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2080=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_69-60_64_29-default-10-2.1
      kgraft-patch-3_12_69-60_64_29-xen-10-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_69-60_64_29-default-10-2.1
      kgraft-patch-3_12_69-60_64_29-xen-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3302-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_72 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2062=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_72-default-7-2.1
      kgraft-patch-3_12_61-52_72-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3315-1
Rating:             important
References:         #1064388 #1064392 
Cross-References:   CVE-2017-15649
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_106 fixes several issues.

   The following security issue was fixed:

   - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
     users to gain privileges via crafted system calls that trigger
     mishandling of packet_fanout data structures, because of a race
     condition (involving fanout_add and packet_do_bind) that leads to a
     use-after-free, a different vulnerability than CVE-2017-6346
     (bsc#1064388)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2071=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_106-default-2-2.1
      kgraft-patch-3_12_61-52_106-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-15649.html
   https://bugzilla.suse.com/1064388
   https://bugzilla.suse.com/1064392

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3303-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_89 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2070=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_89-default-5-2.1
      kgraft-patch-3_12_61-52_89-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3300-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.74-92_29 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2069=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_74-92_29-default-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3317-1
Rating:             important
References:         #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.90-6_12 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2073=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_92-6_18-default-2-2.1
      kgraft-patch-4_4_92-6_18-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3318-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2084=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2084=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_57-default-5-2.1
      kgraft-patch-3_12_74-60_64_57-xen-5-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_57-default-5-2.1
      kgraft-patch-3_12_74-60_64_57-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3305-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_92 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2068=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_92-default-4-2.1
      kgraft-patch-3_12_61-52_92-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3320-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_54 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2077=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2077=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_54-default-5-2.1
      kgraft-patch-3_12_74-60_64_54-xen-5-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_54-default-5-2.1
      kgraft-patch-3_12_74-60_64_54-xen-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3319-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.82-6_3 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2076=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_82-6_3-default-4-2.1
      kgraft-patch-4_4_82-6_3-default-debuginfo-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3307-1
Rating:             important
References:         #1064388 #1064392 #1069708 
Cross-References:   CVE-2017-15649 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_101 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-15649: net/packet/af_packet.c allowed local users to gain
     privileges via crafted system calls that trigger mishandling of
     packet_fanout data structures, because of a race condition (involving
     fanout_add and packet_do_bind) that leads to a use-after-free
     (bsc#1064392).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2061=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_101-default-2-2.1
      kgraft-patch-3_12_61-52_101-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-15649.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1064388
   https://bugzilla.suse.com/1064392
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 18 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3304-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_63 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2058=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_63-default-11-2.1
      kgraft-patch-3_12_60-52_63-xen-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3306-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.21-90 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2048=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_21-90-default-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3310-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 #1070307 
                    
Cross-References:   CVE-2017-1000405 CVE-2017-10661 CVE-2017-16939
                   
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:

   This update for the Linux Kernel 4.4.59-92_17 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2051=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_59-92_17-default-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3308-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_66 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2059=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_66-default-10-2.1
      kgraft-patch-3_12_61-52_66-xen-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3309-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_80 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2064=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_80-default-6-2.1
      kgraft-patch-3_12_61-52_80-xen-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3284-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.74-92_32 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2055=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_74-92_32-default-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3285-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.90-92_45 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2056=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_90-92_45-default-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3286-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 #1070307 
                    
Cross-References:   CVE-2017-1000405 CVE-2017-10661 CVE-2017-16939
                   
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:

   This update for the Linux Kernel 4.4.59-92_20 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2047=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_59-92_20-default-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3287-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_69 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2063=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_69-default-8-2.1
      kgraft-patch-3_12_61-52_69-xen-8-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3321-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2079=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2079=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_67-60_64_21-default-12-2.1
      kgraft-patch-3_12_67-60_64_21-xen-12-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_67-60_64_21-default-12-2.1
      kgraft-patch-3_12_67-60_64_21-xen-12-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3322-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2081=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2081=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_60-default-4-2.1
      kgraft-patch-3_12_74-60_64_60-xen-4-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_60-default-4-2.1
      kgraft-patch-3_12_74-60_64_60-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 17 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3289-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_60 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2060=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_60-default-11-2.1
      kgraft-patch-3_12_60-52_60-xen-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3323-1
Rating:             important
References:         #1053153 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.67-60_64_24 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a
     denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt
     system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages
     (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2085=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2085=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_67-60_64_24-default-11-2.1
      kgraft-patch-3_12_67-60_64_24-xen-11-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_67-60_64_24-default-11-2.1
      kgraft-patch-3_12_67-60_64_24-xen-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3288-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.38-93 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2050=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_38-93-default-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3290-1
Rating:             important
References:         #1053153 #1055567 #1062847 #1069708 
Cross-References:   CVE-2017-10661 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.49-92_11 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).
   - CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to
     gain privileges or cause a denial of service (list corruption or
     use-after-free) via simultaneous file-descriptor operations that
     leverage improper might_cancel queueing (bsc#1053153).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12:

      zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2057=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12 (x86_64):

      kgraft-patch-4_4_49-92_11-default-9-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-10661.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1053153
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3324-1
Rating:             important
References:         #1055567 #1062847 #1069708 #1070307 
Cross-References:   CVE-2017-1000405 CVE-2017-16939
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.4.82-6_6 fixes several issues.

   The following security issues were fixed:

   - CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd()
     function allowed users to overwrite read-only huge pages (e.g. the zero
     huge page and sealed shmem files) (bsc#1070307).
   - CVE-2017-16939: The XFRM dump policy implementation in
     net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or
     cause a denial of service (use-after-free) via a crafted SO_RCVBUF
     setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink
     messages (bsc#1069708).

   This non-security issue was fixed:

   - bsc#1062847: Enable proper shut down if NIC teaming is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2074=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_82-6_6-default-3-2.1
      kgraft-patch-4_4_82-6_6-default-debuginfo-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000405.html
   https://www.suse.com/security/cve/CVE-2017-16939.html
   https://bugzilla.suse.com/1055567
   https://bugzilla.suse.com/1062847
   https://bugzilla.suse.com/1069708
   https://bugzilla.suse.com/1070307

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cT01
-----END PGP SIGNATURE-----