SUSE-SU-2017:2785-1: important: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Oct 19 10:13:33 MDT 2017


   SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2785-1
Rating:             important
References:         #1045327 #1057950 
Cross-References:   CVE-2017-1000251 CVE-2017-15274
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.62-60_64_8 fixes one issue.

   The following security bugs were fixed:

   - CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not
     consider the case of a NULL payload in conjunction with a nonzero length
     value, which allowed local users to cause a denial of service (NULL
     pointer dereference and OOPS) via a crafted add_key or keyctl system
     call (bsc#1045327).
   - CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ)
     was vulnerable to a stack overflow vulnerability in the processing of
     L2CAP configuration responses resulting in Remote code execution in
     kernel space (bsc#1057950).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1720=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1720=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_62-60_64_8-default-12-4.1
      kgraft-patch-3_12_62-60_64_8-xen-12-4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_62-60_64_8-default-12-4.1
      kgraft-patch-3_12_62-60_64_8-xen-12-4.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000251.html
   https://www.suse.com/security/cve/CVE-2017-15274.html
   https://bugzilla.suse.com/1045327
   https://bugzilla.suse.com/1057950



More information about the sle-updates mailing list