SUSE-SU-2018:1375-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 23 00:21:35 MDT 2018


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1375-1
Rating:             important
References:         #1087082 #1087845 #1089895 #1091755 #1092497 
                    #1093215 #1094019 #985025 
Cross-References:   CVE-2018-1000199 CVE-2018-10675 CVE-2018-3639
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has 5 fixes
   is now available.

Description:



   The SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive
   various security and bugfixes.


   The following security bugs were fixed:

   - CVE-2018-3639: Information leaks using "Memory Disambiguation" feature
     in modern CPUs were mitigated, aka "Spectre Variant 4" (bnc#1087082).

     A new boot commandline option was introduced,
   "spec_store_bypass_disable", which can have following values:

     - auto: Kernel detects whether your CPU model contains an implementation
       of Speculative Store Bypass and picks the most appropriate mitigation.
     - on: disable Speculative Store Bypass
     - off: enable Speculative Store Bypass
     - prctl: Control Speculative Store Bypass per thread via prctl.
       Speculative Store Bypass is enabled for a process by default. The
       state of the control is inherited on fork.
     - seccomp: Same as "prctl" above, but all seccomp threads will disable
       SSB unless they explicitly opt out.

     The default is "seccomp", meaning programs need explicit opt-in into the
   mitigation.

     Status can be queried via the
   /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing:

     - "Vulnerable"
     - "Mitigation: Speculative Store Bypass disabled"
     - "Mitigation: Speculative Store Bypass disabled via prctl"
     - "Mitigation: Speculative Store Bypass disabled via prctl and seccomp"

   - CVE-2018-1000199: An address corruption flaw was discovered while
     modifying a h/w breakpoint via 'modify_user_hw_breakpoint' routine, an
     unprivileged user/process could use this flaw to crash the system kernel
     resulting in DoS OR to potentially escalate privileges on a the system.
     (bsc#1089895)
   - CVE-2018-10675: The do_get_mempolicy function in mm/mempolicy.c allowed
     local users to cause a denial of service (use-after-free) or possibly
     have unspecified other impact via crafted system calls (bnc#1091755).

   The following non-security bugs were fixed:

   - x86/bugs: Make sure that _TIF_SSBD does not end up in _TIF_ALLWORK_MASK
     (bsc#1093215).
   - x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).
   - x86/cpu/intel: Introduce macros for Intel family numbers (bsc#985025).
   - x86/speculation: Remove Skylake C2 from Speculation Control microcode
     blacklist (bsc#1087845).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-954=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-954=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-954=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      kernel-default-3.12.74-60.64.93.1
      kernel-default-base-3.12.74-60.64.93.1
      kernel-default-base-debuginfo-3.12.74-60.64.93.1
      kernel-default-debuginfo-3.12.74-60.64.93.1
      kernel-default-debugsource-3.12.74-60.64.93.1
      kernel-default-devel-3.12.74-60.64.93.1
      kernel-syms-3.12.74-60.64.93.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      kernel-devel-3.12.74-60.64.93.1
      kernel-macros-3.12.74-60.64.93.1
      kernel-source-3.12.74-60.64.93.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kernel-xen-3.12.74-60.64.93.1
      kernel-xen-base-3.12.74-60.64.93.1
      kernel-xen-base-debuginfo-3.12.74-60.64.93.1
      kernel-xen-debuginfo-3.12.74-60.64.93.1
      kernel-xen-debugsource-3.12.74-60.64.93.1
      kernel-xen-devel-3.12.74-60.64.93.1
      kgraft-patch-3_12_74-60_64_93-default-1-2.5.1
      kgraft-patch-3_12_74-60_64_93-xen-1-2.5.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      kernel-default-3.12.74-60.64.93.1
      kernel-default-base-3.12.74-60.64.93.1
      kernel-default-base-debuginfo-3.12.74-60.64.93.1
      kernel-default-debuginfo-3.12.74-60.64.93.1
      kernel-default-debugsource-3.12.74-60.64.93.1
      kernel-default-devel-3.12.74-60.64.93.1
      kernel-syms-3.12.74-60.64.93.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      kernel-devel-3.12.74-60.64.93.1
      kernel-macros-3.12.74-60.64.93.1
      kernel-source-3.12.74-60.64.93.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kernel-xen-3.12.74-60.64.93.1
      kernel-xen-base-3.12.74-60.64.93.1
      kernel-xen-base-debuginfo-3.12.74-60.64.93.1
      kernel-xen-debuginfo-3.12.74-60.64.93.1
      kernel-xen-debugsource-3.12.74-60.64.93.1
      kernel-xen-devel-3.12.74-60.64.93.1
      kgraft-patch-3_12_74-60_64_93-default-1-2.5.1
      kgraft-patch-3_12_74-60_64_93-xen-1-2.5.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x):

      kernel-default-man-3.12.74-60.64.93.1

   - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

      kernel-ec2-3.12.74-60.64.93.1
      kernel-ec2-debuginfo-3.12.74-60.64.93.1
      kernel-ec2-debugsource-3.12.74-60.64.93.1
      kernel-ec2-devel-3.12.74-60.64.93.1
      kernel-ec2-extra-3.12.74-60.64.93.1
      kernel-ec2-extra-debuginfo-3.12.74-60.64.93.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000199.html
   https://www.suse.com/security/cve/CVE-2018-10675.html
   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://bugzilla.suse.com/1087082
   https://bugzilla.suse.com/1087845
   https://bugzilla.suse.com/1089895
   https://bugzilla.suse.com/1091755
   https://bugzilla.suse.com/1092497
   https://bugzilla.suse.com/1093215
   https://bugzilla.suse.com/1094019
   https://bugzilla.suse.com/985025



More information about the sle-updates mailing list