SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1998-1
Rating:             important
References:         #984764 
Cross-References:   CVE-2016-4470
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 3.12.60-52_54 fixes several issues.

   The following security bugs were fixed:
   - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c
     in the Linux kernel did not ensure that a certain data structure is
     initialized, which allowed local users to cause a denial of service
     (system crash) via vectors involving a crafted keyctl request2 command
     (bsc#984764).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1170=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1170=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      kgraft-patch-3_12_60-52_54-default-2-2.2
      kgraft-patch-3_12_60-52_54-xen-2-2.2

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_60-52_54-default-2-2.2
      kgraft-patch-3_12_60-52_54-xen-2-2.2


References:

   https://www.suse.com/security/cve/CVE-2016-4470.html
   https://bugzilla.suse.com/984764

SuSE: 2016:1998-1: important: Linux Kernel Live Patch 15 for SLE 12

August 9, 2016
An update that fixes one vulnerability is now available

Summary

This update for the Linux Kernel 3.12.60-52_54 fixes several issues. The following security bugs were fixed: - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bsc#984764). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1170=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1170=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_54-default-2-2.2 kgraft-patch-3_12_60-52_54-xen-2-2.2 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_54-default-2-2.2 kgraft-patch-3_12_60-52_54-xen-2-2.2

References

#984764

Cross- CVE-2016-4470

Affected Products:

SUSE Linux Enterprise Server for SAP 12

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2016-4470.html

https://bugzilla.suse.com/984764

Severity
Announcement ID: SUSE-SU-2016:1998-1
Rating: important

Related News