SUSE-SU-2017:2791-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:2791-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:2791-1
Related
Published
2017-10-19T20:21:40Z
Modified
2017-10-19T20:21:40Z
Summary
Security update for Linux Kernel Live Patch 21 for SLE 12 SP1
Details

This update for the Linux Kernel 3.12.74-606460 fixes several issues.

The following security bugs were fixed:

  • CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call (bsc#1045327).
  • CVE-2017-1000112: Updated patch for this issue to be in sync with the other livepatches. Description of the issue: Prevent race condition in net-packet code that could have been exploited by unprivileged users to gain root access (bsc#1052368, bsc#1052311).
  • CVE-2017-9242: The _ip6appenddata function in net/ipv6/ip6output.c was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892).
  • CVE-2017-8890: The inetcskclonelock function in net/ipv4/inetconnection_sock.c allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038564).
References

Affected packages

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kgraft-patch-SLE12-SP1_Update_21

Package

Name
kgraft-patch-SLE12-SP1_Update_21
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_21&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-4.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_74-60_64_60-default": "2-4.1",
            "kgraft-patch-3_12_74-60_64_60-xen": "2-4.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kgraft-patch-SLE12-SP1_Update_21

Package

Name
kgraft-patch-SLE12-SP1_Update_21
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_21&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-4.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_74-60_64_60-default": "2-4.1",
            "kgraft-patch-3_12_74-60_64_60-xen": "2-4.1"
        }
    ]
}