SUSE 5015 Published by

The following updates has been released for SUSE Linux Enterprise:

SUSE-SU-2017:2420-1: important: Security update for xen
SUSE-SU-2017:2423-1: important: Security update for Linux Kernel Live Patch 11 for SLE 12 SP1
SUSE-SU-2017:2424-1: important: Security update for Linux Kernel Live Patch 10 for SLE 12 SP1
SUSE-SU-2017:2436-1: important: Security update for Linux Kernel Live Patch 15 for SLE 12 SP1
SUSE-SU-2017:2437-1: important: Security update for Linux Kernel Live Patch 12 for SLE 12 SP1
SUSE-SU-2017:2438-1: important: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1
SUSE-SU-2017:2439-1: important: Security update for Linux Kernel Live Patch 16 for SLE 12 SP1
SUSE-SU-2017:2440-1: important: Security update for Linux Kernel Live Patch 13 for SLE 12 SP1
SUSE-SU-2017:2441-1: important: Security update for Linux Kernel Live Patch 17 for SLE 12 SP1



SUSE-SU-2017:2420-1: important: Security update for xen

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2420-1
Rating: important
References: #1027519 #1055695 #1056278 #1056280 #1056281
#1056282 #1057358
Cross-References: CVE-2017-14316 CVE-2017-14317 CVE-2017-14318
CVE-2017-14319
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that solves four vulnerabilities and has three
fixes is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

- CVE-2017-14316: Missing bound check in function `alloc_heap_pages` for
an internal array allowed attackers using crafted hypercalls to execute
arbitrary code within Xen (XSA-231, bsc#1056278)
- CVE-2017-14318: The function __gnttab_cache_flush missed a check for
grant tables, allowing a malicious guest to crash the host or for x86 PV
guests to potentially escalate privileges (XSA-232, bsc#1056280)
- CVE-2017-14317: A race in cxenstored may have cause a double-free
allowind for DoS of the xenstored daemon (XSA-233, bsc#1056281).
- CVE-2017-14319: An error while handling grant mappings allowed malicious
or buggy x86 PV guest to escalate its privileges or crash the hypervisor
(XSA-234, bsc#1056282).

These non-security issues were fixed:

- bsc#1057358: Fixed boot into SUSE Linux Enterprise 12.3 with secure boot
- bsc#1055695: Fixed restoring updates for HVM guests for ballooned domUs


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1500=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1500=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1500=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 x86_64):

xen-debugsource-4.9.0_12-3.15.1
xen-devel-4.9.0_12-3.15.1

- SUSE Linux Enterprise Server 12-SP3 (x86_64):

xen-4.9.0_12-3.15.1
xen-debugsource-4.9.0_12-3.15.1
xen-doc-html-4.9.0_12-3.15.1
xen-libs-32bit-4.9.0_12-3.15.1
xen-libs-4.9.0_12-3.15.1
xen-libs-debuginfo-32bit-4.9.0_12-3.15.1
xen-libs-debuginfo-4.9.0_12-3.15.1
xen-tools-4.9.0_12-3.15.1
xen-tools-debuginfo-4.9.0_12-3.15.1
xen-tools-domU-4.9.0_12-3.15.1
xen-tools-domU-debuginfo-4.9.0_12-3.15.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

xen-4.9.0_12-3.15.1
xen-debugsource-4.9.0_12-3.15.1
xen-libs-32bit-4.9.0_12-3.15.1
xen-libs-4.9.0_12-3.15.1
xen-libs-debuginfo-32bit-4.9.0_12-3.15.1
xen-libs-debuginfo-4.9.0_12-3.15.1


References:

https://www.suse.com/security/cve/CVE-2017-14316.html
https://www.suse.com/security/cve/CVE-2017-14317.html
https://www.suse.com/security/cve/CVE-2017-14318.html
https://www.suse.com/security/cve/CVE-2017-14319.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1055695
https://bugzilla.suse.com/1056278
https://bugzilla.suse.com/1056280
https://bugzilla.suse.com/1056281
https://bugzilla.suse.com/1056282
https://bugzilla.suse.com/1057358

SUSE-SU-2017:2423-1: important: Security update for Linux Kernel Live Patch 11 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 11 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2423-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.67-60_64_24 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1502=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1502=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_67-60_64_24-default-8-2.1
kgraft-patch-3_12_67-60_64_24-xen-8-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_67-60_64_24-default-8-2.1
kgraft-patch-3_12_67-60_64_24-xen-8-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368

SUSE-SU-2017:2424-1: important: Security update for Linux Kernel Live Patch 10 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 10 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2424-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1501=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1501=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_67-60_64_21-default-9-2.2
kgraft-patch-3_12_67-60_64_21-xen-9-2.2

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_67-60_64_21-default-9-2.2
kgraft-patch-3_12_67-60_64_21-xen-9-2.2


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368


SUSE-SU-2017:2436-1: important: Security update for Linux Kernel Live Patch 15 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2436-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_40 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1507=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1507=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_40-default-4-2.1
kgraft-patch-3_12_74-60_64_40-xen-4-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_40-default-4-2.1
kgraft-patch-3_12_74-60_64_40-xen-4-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368

SUSE-SU-2017:2437-1: important: Security update for Linux Kernel Live Patch 12 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 12 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2437-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1505=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1505=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_69-60_64_29-default-7-2.1
kgraft-patch-3_12_69-60_64_29-xen-7-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_69-60_64_29-default-7-2.1
kgraft-patch-3_12_69-60_64_29-xen-7-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368

SUSE-SU-2017:2438-1: important: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2438-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.62-60_64_8 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1504=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_62-60_64_8-default-11-2.1
kgraft-patch-3_12_62-60_64_8-xen-11-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368

SUSE-SU-2017:2439-1: important: Security update for Linux Kernel Live Patch 16 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 16 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2439-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1508=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1508=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_45-default-4-2.1
kgraft-patch-3_12_74-60_64_45-xen-4-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_45-default-4-2.1
kgraft-patch-3_12_74-60_64_45-xen-4-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368

SUSE-SU-2017:2440-1: important: Security update for Linux Kernel Live Patch 13 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2440-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.69-60_64_32 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1506=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1506=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_69-60_64_32-default-6-2.1
kgraft-patch-3_12_69-60_64_32-xen-6-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_69-60_64_32-default-6-2.1
kgraft-patch-3_12_69-60_64_32-xen-6-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368

SUSE-SU-2017:2441-1: important: Security update for Linux Kernel Live Patch 17 for SLE 12 SP1

SUSE Security Update: Security update for Linux Kernel Live Patch 17 for SLE 12 SP1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2441-1
Rating: important
References: #1052311 #1052368
Cross-References: CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_48 fixes several issues.

The following security bugs were fixed:

- CVE-2017-1000112: Prevent a race condition in net-packet code that could
have been exploited by unprivileged users to gain root access
(bsc#1052368).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1509=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1509=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kgraft-patch-3_12_74-60_64_48-default-3-2.1
kgraft-patch-3_12_74-60_64_48-xen-3-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kgraft-patch-3_12_74-60_64_48-default-3-2.1
kgraft-patch-3_12_74-60_64_48-xen-3-2.1


References:

https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052368