SUSE-SU-2017:2096-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:2096-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:2096-1
Related
Published
2017-08-08T09:29:22Z
Modified
2017-08-08T09:29:22Z
Summary
Security update for Linux Kernel Live Patch 19 for SLE 12
Details

This update for the Linux Kernel 3.12.61-52_66 fixes several issues.

The following security bugs were fixed:

  • CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751).
  • CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel allowed remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c (bsc#1046191).
  • CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bsc#1027575).
  • A SUSE Linux Enterprise specific regression in tearing down network namespaces was fixed (bsc#1044878)
  • CVE-2017-9242: The _ip6appenddata function in net/ipv6/ip6output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892).
References

Affected packages

SUSE:Linux Enterprise Server for SAP Applications 12 / kgraft-patch-SLE12_Update_19

Package

Name
kgraft-patch-SLE12_Update_19
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_19&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_61-52_66-default": "6-2.1",
            "kgraft-patch-3_12_61-52_66-xen": "6-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kgraft-patch-SLE12_Update_19

Package

Name
kgraft-patch-SLE12_Update_19
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_19&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_61-52_66-default": "6-2.1",
            "kgraft-patch-3_12_61-52_66-xen": "6-2.1"
        }
    ]
}