SUSE 5014 Published by

The following update has been released for both openSUSE 42.2 and 42.3:
openSUSE-SU-2017:3229-1: important: Security update for shibboleth-sp

Also two kernel updates has been released for SUSE Linux Enterprise:
SUSE-SU-2017:3225-1: important: Security update for the Linux Kernel
SUSE-SU-2017:3226-1: important: Security update for the Linux Kernel



openSUSE-SU-2017:3229-1: important: Security update for shibboleth-sp

openSUSE Security Update: Security update for shibboleth-sp
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:3229-1
Rating: important
References: #1068689
Cross-References: CVE-2017-16852
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for shibboleth-sp fixes the following issues:

Security issue fixed:

- CVE-2017-16852: Fix critical security checks in the Dynamic
MetadataProvider plugin in Shibboleth Service (bsc#1068689).

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1348=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1348=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (x86_64):

libshibsp-lite6-2.5.5-9.2
libshibsp-lite6-debuginfo-2.5.5-9.2
libshibsp6-2.5.5-9.2
libshibsp6-debuginfo-2.5.5-9.2
shibboleth-sp-2.5.5-9.2
shibboleth-sp-debuginfo-2.5.5-9.2
shibboleth-sp-debugsource-2.5.5-9.2
shibboleth-sp-devel-2.5.5-9.2

- openSUSE Leap 42.2 (x86_64):

libshibsp-lite6-2.5.5-6.3.1
libshibsp-lite6-debuginfo-2.5.5-6.3.1
libshibsp6-2.5.5-6.3.1
libshibsp6-debuginfo-2.5.5-6.3.1
shibboleth-sp-2.5.5-6.3.1
shibboleth-sp-debuginfo-2.5.5-6.3.1
shibboleth-sp-debugsource-2.5.5-6.3.1
shibboleth-sp-devel-2.5.5-6.3.1


References:

https://www.suse.com/security/cve/CVE-2017-16852.html
https://bugzilla.suse.com/1068689

--


SUSE-SU-2017:3225-1: important: Security update for the Linux Kernel

SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3225-1
Rating: important
References: #1069496 #1069702 #1070805
Cross-References: CVE-2017-1000405 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Live Patching 12-SP3
SUSE Linux Enterprise High Availability 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
SUSE Container as a Service Platform ALL
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:



The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

- CVE-2017-1000405: A bug in the THP CoW support could be used by local
attackers to corrupt memory of other processes and cause them to crash
(bnc#1069496).
- CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain
privileges or cause a denial of service (use-after-free) via a crafted
SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY
Netlink messages (bnc#1069702).

The following non-security bugs were fixed:

Fix a build issue on ppc64le systems (bsc#1070805)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP3:

zypper in -t patch SUSE-SLE-WE-12-SP3-2017-2006=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2006=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2006=1

- SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-2006=1

- SUSE Linux Enterprise High Availability 12-SP3:

zypper in -t patch SUSE-SLE-HA-12-SP3-2017-2006=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2006=1

- SUSE Container as a Service Platform ALL:

zypper in -t patch SUSE-CAASP-ALL-2017-2006=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

kernel-default-debuginfo-4.4.92-6.30.1
kernel-default-debugsource-4.4.92-6.30.1
kernel-default-extra-4.4.92-6.30.1
kernel-default-extra-debuginfo-4.4.92-6.30.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

kernel-obs-build-4.4.92-6.30.1
kernel-obs-build-debugsource-4.4.92-6.30.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (noarch):

kernel-docs-4.4.92-6.30.2

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

kernel-default-4.4.92-6.30.1
kernel-default-base-4.4.92-6.30.1
kernel-default-base-debuginfo-4.4.92-6.30.1
kernel-default-debuginfo-4.4.92-6.30.1
kernel-default-debugsource-4.4.92-6.30.1
kernel-default-devel-4.4.92-6.30.1
kernel-syms-4.4.92-6.30.1

- SUSE Linux Enterprise Server 12-SP3 (noarch):

kernel-devel-4.4.92-6.30.1
kernel-macros-4.4.92-6.30.1
kernel-source-4.4.92-6.30.1

- SUSE Linux Enterprise Server 12-SP3 (s390x):

kernel-default-man-4.4.92-6.30.1

- SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_92-6_30-default-1-6.1
kgraft-patch-4_4_92-6_30-default-debuginfo-1-6.1

- SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

cluster-md-kmp-default-4.4.92-6.30.1
cluster-md-kmp-default-debuginfo-4.4.92-6.30.1
dlm-kmp-default-4.4.92-6.30.1
dlm-kmp-default-debuginfo-4.4.92-6.30.1
gfs2-kmp-default-4.4.92-6.30.1
gfs2-kmp-default-debuginfo-4.4.92-6.30.1
kernel-default-debuginfo-4.4.92-6.30.1
kernel-default-debugsource-4.4.92-6.30.1
ocfs2-kmp-default-4.4.92-6.30.1
ocfs2-kmp-default-debuginfo-4.4.92-6.30.1

- SUSE Linux Enterprise Desktop 12-SP3 (noarch):

kernel-devel-4.4.92-6.30.1
kernel-macros-4.4.92-6.30.1
kernel-source-4.4.92-6.30.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

kernel-default-4.4.92-6.30.1
kernel-default-debuginfo-4.4.92-6.30.1
kernel-default-debugsource-4.4.92-6.30.1
kernel-default-devel-4.4.92-6.30.1
kernel-default-extra-4.4.92-6.30.1
kernel-default-extra-debuginfo-4.4.92-6.30.1
kernel-syms-4.4.92-6.30.1

- SUSE Container as a Service Platform ALL (x86_64):

kernel-default-4.4.92-6.30.1
kernel-default-debuginfo-4.4.92-6.30.1
kernel-default-debugsource-4.4.92-6.30.1


References:

https://www.suse.com/security/cve/CVE-2017-1000405.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069496
https://bugzilla.suse.com/1069702
https://bugzilla.suse.com/1070805

--


SUSE-SU-2017:3226-1: important: Security update for the Linux Kernel

SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3226-1
Rating: important
References: #1069496 #1069702 #1070805
Cross-References: CVE-2017-1000405 CVE-2017-16939
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise High Availability 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:



The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

- CVE-2017-1000405: A bug in the THP CoW support could be used by local
attackers to corrupt memory of other processes and cause them to crash
(bnc#1069496).
- CVE-2017-16939: The XFRM dump policy implementation in
net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain
privileges or cause a denial of service (use-after-free) via a crafted
SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY
Netlink messages (bnc#1069702).

The following non-security bugs were fixed:

Fix a build issue on ppc64le systems (bsc#1070805)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP2:

zypper in -t patch SUSE-SLE-WE-12-SP2-2017-2007=1

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2007=1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2007=1

- SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2007=1

- SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2007=1

- SUSE Linux Enterprise High Availability 12-SP2:

zypper in -t patch SUSE-SLE-HA-12-SP2-2017-2007=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2007=1

- OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2007=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

kernel-default-debuginfo-4.4.90-92.50.1
kernel-default-debugsource-4.4.90-92.50.1
kernel-default-extra-4.4.90-92.50.1
kernel-default-extra-debuginfo-4.4.90-92.50.1

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

kernel-obs-build-4.4.90-92.50.1
kernel-obs-build-debugsource-4.4.90-92.50.1

- SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

kernel-docs-4.4.90-92.50.3

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

kernel-default-4.4.90-92.50.1
kernel-default-base-4.4.90-92.50.1
kernel-default-base-debuginfo-4.4.90-92.50.1
kernel-default-debuginfo-4.4.90-92.50.1
kernel-default-debugsource-4.4.90-92.50.1
kernel-default-devel-4.4.90-92.50.1
kernel-syms-4.4.90-92.50.1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

kernel-devel-4.4.90-92.50.1
kernel-macros-4.4.90-92.50.1
kernel-source-4.4.90-92.50.1

- SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

kernel-default-4.4.90-92.50.1
kernel-default-base-4.4.90-92.50.1
kernel-default-base-debuginfo-4.4.90-92.50.1
kernel-default-debuginfo-4.4.90-92.50.1
kernel-default-debugsource-4.4.90-92.50.1
kernel-default-devel-4.4.90-92.50.1
kernel-syms-4.4.90-92.50.1

- SUSE Linux Enterprise Server 12-SP2 (noarch):

kernel-devel-4.4.90-92.50.1
kernel-macros-4.4.90-92.50.1
kernel-source-4.4.90-92.50.1

- SUSE Linux Enterprise Server 12-SP2 (s390x):

kernel-default-man-4.4.90-92.50.1

- SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_90-92_50-default-1-4.1

- SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

cluster-md-kmp-default-4.4.90-92.50.1
cluster-md-kmp-default-debuginfo-4.4.90-92.50.1
cluster-network-kmp-default-4.4.90-92.50.1
cluster-network-kmp-default-debuginfo-4.4.90-92.50.1
dlm-kmp-default-4.4.90-92.50.1
dlm-kmp-default-debuginfo-4.4.90-92.50.1
gfs2-kmp-default-4.4.90-92.50.1
gfs2-kmp-default-debuginfo-4.4.90-92.50.1
kernel-default-debuginfo-4.4.90-92.50.1
kernel-default-debugsource-4.4.90-92.50.1
ocfs2-kmp-default-4.4.90-92.50.1
ocfs2-kmp-default-debuginfo-4.4.90-92.50.1

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

kernel-default-4.4.90-92.50.1
kernel-default-debuginfo-4.4.90-92.50.1
kernel-default-debugsource-4.4.90-92.50.1
kernel-default-devel-4.4.90-92.50.1
kernel-default-extra-4.4.90-92.50.1
kernel-default-extra-debuginfo-4.4.90-92.50.1
kernel-syms-4.4.90-92.50.1

- SUSE Linux Enterprise Desktop 12-SP2 (noarch):

kernel-devel-4.4.90-92.50.1
kernel-macros-4.4.90-92.50.1
kernel-source-4.4.90-92.50.1

- OpenStack Cloud Magnum Orchestration 7 (x86_64):

kernel-default-4.4.90-92.50.1
kernel-default-debuginfo-4.4.90-92.50.1
kernel-default-debugsource-4.4.90-92.50.1


References:

https://www.suse.com/security/cve/CVE-2017-1000405.html
https://www.suse.com/security/cve/CVE-2017-16939.html
https://bugzilla.suse.com/1069496
https://bugzilla.suse.com/1069702
https://bugzilla.suse.com/1070805

--