Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2017:0759-1: important: Security update for Linux Kernel Live Patch 13 for SLE 12

Recommended Posts

SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2017:0759-1

Rating: important

References: #1025013

Cross-References: CVE-2017-5970

Affected Products:

SUSE Linux Enterprise Server for SAP 12

SUSE Linux Enterprise Server 12-LTSS

______________________________________________________________________________

 

An update that fixes one vulnerability is now available.

 

Description:

 

This update for the Linux Kernel 3.12.55-52_45 fixes one issue.

 

The following security bug was fixed:

 

- CVE-2017-5970: The ipv4_pktinfo_prepare function in

net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a

denial of service (system crash) via (1) an application that made

crafted system calls or possibly (2) IPv4 traffic with invalid IP

options (bsc#1025013).

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Server for SAP 12:

 

zypper in -t patch SUSE-SLE-SAP-12-2017-419=1

 

- SUSE Linux Enterprise Server 12-LTSS:

 

zypper in -t patch SUSE-SLE-SERVER-12-2017-419=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

 

kgraft-patch-3_12_55-52_45-default-7-2.1

kgraft-patch-3_12_55-52_45-xen-7-2.1

 

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

 

kgraft-patch-3_12_55-52_45-default-7-2.1

kgraft-patch-3_12_55-52_45-xen-7-2.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2017-5970.html

https://bugzilla.suse.com/1025013

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×