Security update for cryptctl

Announcement ID: SUSE-SU-2017:1865-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-9270 ( SUSE ): 8.7 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N
  • CVE-2017-9270 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for cryptctl fixes an issue that could have allowed a malicious administrator to craft RPC requests to overwrite files outside of key database. (bsc#1041963 / CVE-2017-9270)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2017-1158=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • cryptctl-debuginfo-1.2.6-5.3.11
    • cryptctl-1.2.6-5.3.11
    • cryptctl-debugsource-1.2.6-5.3.11

References: