Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: SUSE-SU-2016:1999-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12, SUSE Linux Enterprise Server 12-LTSS
Datum: Mi, 10. August 2016, 07:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for Linux Kernel Live Patch 14 for SLE
12
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1999-1
Rating: important
References: #984764
Cross-References: CVE-2016-4470
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.60-52_49 fixes several issues.

The following security bugs were fixed:
- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c
in the Linux kernel did not ensure that a certain data structure is
initialized, which allowed local users to cause a denial of service
(system crash) via vectors involving a crafted keyctl request2 command
(bsc#984764).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2016-1171=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2016-1171=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

kgraft-patch-3_12_60-52_49-default-2-2.2
kgraft-patch-3_12_60-52_49-xen-2-2.2

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

kgraft-patch-3_12_60-52_49-default-2-2.2
kgraft-patch-3_12_60-52_49-xen-2-2.2


References:

https://www.suse.com/security/cve/CVE-2016-4470.html
https://bugzilla.suse.com/984764

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung