Security update for Linux Kernel Live Patch 18 for SLE 12

Announcement ID: SUSE-SU-2017:0303-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9806 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9806 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9806 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 3.12.60-52_63 fixes several issues.

The following security bugs were fixed: - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bsc#1017589).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-161=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-161=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • kgraft-patch-3_12_60-52_63-default-2-2.1
    • kgraft-patch-3_12_60-52_63-xen-2-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_60-52_63-default-2-2.1
    • kgraft-patch-3_12_60-52_63-xen-2-2.1

References: