Security update for the Linux Kernel

Announcement ID: SUSE-SU-2017:1706-1
Rating: important
References:
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3

An update that has two security fixes can now be installed.

Description:

The SUSE Linux Enterprise 11 SP3 kernel was updated to fix the following issues:

  • A previous security update to address CVE-2017-1000364 caused unintended side-effects in several other tools, most notably Java. These issues have been remedied. [bsc#1045340, bsc#1045406]

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-kernel-13178=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-kernel-13178=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i586)
    • kernel-xen-3.0.101-0.47.105.1
    • kernel-pae-3.0.101-0.47.105.1
    • kernel-trace-3.0.101-0.47.105.1
    • kernel-default-3.0.101-0.47.105.1
    • kernel-ec2-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • kernel-ec2-devel-3.0.101-0.47.105.1
    • kernel-default-devel-3.0.101-0.47.105.1
    • kernel-xen-devel-3.0.101-0.47.105.1
    • kernel-xen-base-3.0.101-0.47.105.1
    • kernel-source-3.0.101-0.47.105.1
    • kernel-pae-devel-3.0.101-0.47.105.1
    • kernel-trace-devel-3.0.101-0.47.105.1
    • kernel-pae-base-3.0.101-0.47.105.1
    • kernel-syms-3.0.101-0.47.105.1
    • kernel-ec2-base-3.0.101-0.47.105.1
    • kernel-trace-base-3.0.101-0.47.105.1
    • kernel-default-base-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc s390x x86_64 i586)
    • kernel-default-3.0.101-0.47.105.1
    • kernel-trace-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • kernel-default-devel-3.0.101-0.47.105.1
    • kernel-source-3.0.101-0.47.105.1
    • kernel-trace-devel-3.0.101-0.47.105.1
    • kernel-syms-3.0.101-0.47.105.1
    • kernel-trace-base-3.0.101-0.47.105.1
    • kernel-default-base-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc x86_64 i586)
    • kernel-xen-3.0.101-0.47.105.1
    • kernel-ec2-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • kernel-xen-base-3.0.101-0.47.105.1
    • kernel-xen-devel-3.0.101-0.47.105.1
    • kernel-ec2-devel-3.0.101-0.47.105.1
    • kernel-ec2-base-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc i586)
    • kernel-pae-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (i586)
    • kernel-pae-devel-3.0.101-0.47.105.1
    • kernel-pae-base-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x)
    • kernel-default-man-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc x86_64)
    • kernel-bigsmp-3.0.101-0.47.105.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64)
    • kernel-bigsmp-devel-3.0.101-0.47.105.1
    • kernel-bigsmp-base-3.0.101-0.47.105.1

References: