SUSE-SU-2018:1376-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 23 00:23:25 MDT 2018


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1376-1
Rating:             important
References:         #1046610 #1085279 #1087082 #1089895 #1091755 
                    #1092497 #1094019 
Cross-References:   CVE-2017-5715 CVE-2017-5753 CVE-2018-1000199
                    CVE-2018-10675 CVE-2018-3639
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-EXTRA
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:



   The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive
   various security and bugfixes.

   The following security bugs were fixed:

   - CVE-2018-3639: Information leaks using "Memory Disambiguation" feature
     in modern CPUs were mitigated, aka "Spectre Variant 4" (bnc#1087082).

     A new boot commandline option was introduced,
   "spec_store_bypass_disable", which can have following values:

     - auto: Kernel detects whether your CPU model contains an implementation
       of Speculative Store Bypass and picks the most appropriate mitigation.
     - on: disable Speculative Store Bypass
     - off: enable Speculative Store Bypass
     - prctl: Control Speculative Store Bypass per thread via prctl.
       Speculative Store Bypass is enabled for a process by default. The
       state of the control is inherited on fork.
     - seccomp: Same as "prctl" above, but all seccomp threads will disable
       SSB unless they explicitly opt out.

     The default is "seccomp", meaning programs need explicit opt-in into the
   mitigation.

     Status can be queried via the
   /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing:

     - "Vulnerable"
     - "Mitigation: Speculative Store Bypass disabled"
     - "Mitigation: Speculative Store Bypass disabled via prctl"
     - "Mitigation: Speculative Store Bypass disabled via prctl and seccomp"

   - CVE-2018-1000199: An address corruption flaw was discovered while
     modifying a h/w breakpoint via 'modify_user_hw_breakpoint' routine, an
     unprivileged user/process could use this flaw to crash the system kernel
     resulting in DoS OR to potentially escalate privileges on a the system.
     (bsc#1089895)
   - CVE-2018-10675: The do_get_mempolicy function in mm/mempolicy.c allowed
     local users to cause a denial of service (use-after-free) or possibly
     have unspecified other impact via crafted system calls (bnc#1091755).
   - CVE-2017-5715: The retpoline mitigation for Spectre v2 has been enabled
     also for 32bit x86.
   - CVE-2017-5753: Spectre v1 mitigations have been improved by the versions
     merged from the upstream kernel.

   The following non-security bugs were fixed:

   - Update config files. Set CONFIG_RETPOLINE=y for i386.
   - x86/espfix: Fix return stack in do_double_fault() (bsc#1085279).
   - xen-netfront: fix req_prod check to avoid RX hang when index wraps
     (bsc#1046610).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-kernel-20180512-13616=1

   - SUSE Linux Enterprise Server 11-EXTRA:

      zypper in -t patch slexsp3-kernel-20180512-13616=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-kernel-20180512-13616=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-kernel-20180512-13616=1



Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      kernel-default-3.0.101-0.47.106.29.1
      kernel-default-base-3.0.101-0.47.106.29.1
      kernel-default-devel-3.0.101-0.47.106.29.1
      kernel-source-3.0.101-0.47.106.29.1
      kernel-syms-3.0.101-0.47.106.29.1
      kernel-trace-3.0.101-0.47.106.29.1
      kernel-trace-base-3.0.101-0.47.106.29.1
      kernel-trace-devel-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      kernel-ec2-3.0.101-0.47.106.29.1
      kernel-ec2-base-3.0.101-0.47.106.29.1
      kernel-ec2-devel-3.0.101-0.47.106.29.1
      kernel-xen-3.0.101-0.47.106.29.1
      kernel-xen-base-3.0.101-0.47.106.29.1
      kernel-xen-devel-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64):

      kernel-bigsmp-3.0.101-0.47.106.29.1
      kernel-bigsmp-base-3.0.101-0.47.106.29.1
      kernel-bigsmp-devel-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x):

      kernel-default-man-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586):

      kernel-pae-3.0.101-0.47.106.29.1
      kernel-pae-base-3.0.101-0.47.106.29.1
      kernel-pae-devel-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):

      kernel-default-extra-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):

      kernel-xen-extra-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-EXTRA (x86_64):

      kernel-bigsmp-extra-3.0.101-0.47.106.29.1
      kernel-trace-extra-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-EXTRA (ppc64):

      kernel-ppc64-extra-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586):

      kernel-pae-extra-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      kernel-default-3.0.101-0.47.106.29.1
      kernel-default-base-3.0.101-0.47.106.29.1
      kernel-default-devel-3.0.101-0.47.106.29.1
      kernel-ec2-3.0.101-0.47.106.29.1
      kernel-ec2-base-3.0.101-0.47.106.29.1
      kernel-ec2-devel-3.0.101-0.47.106.29.1
      kernel-pae-3.0.101-0.47.106.29.1
      kernel-pae-base-3.0.101-0.47.106.29.1
      kernel-pae-devel-3.0.101-0.47.106.29.1
      kernel-source-3.0.101-0.47.106.29.1
      kernel-syms-3.0.101-0.47.106.29.1
      kernel-trace-3.0.101-0.47.106.29.1
      kernel-trace-base-3.0.101-0.47.106.29.1
      kernel-trace-devel-3.0.101-0.47.106.29.1
      kernel-xen-3.0.101-0.47.106.29.1
      kernel-xen-base-3.0.101-0.47.106.29.1
      kernel-xen-devel-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      kernel-default-debuginfo-3.0.101-0.47.106.29.1
      kernel-default-debugsource-3.0.101-0.47.106.29.1
      kernel-trace-debuginfo-3.0.101-0.47.106.29.1
      kernel-trace-debugsource-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):

      kernel-ec2-debuginfo-3.0.101-0.47.106.29.1
      kernel-ec2-debugsource-3.0.101-0.47.106.29.1
      kernel-xen-debuginfo-3.0.101-0.47.106.29.1
      kernel-xen-debugsource-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (x86_64):

      kernel-bigsmp-debuginfo-3.0.101-0.47.106.29.1
      kernel-bigsmp-debugsource-3.0.101-0.47.106.29.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586):

      kernel-pae-debuginfo-3.0.101-0.47.106.29.1
      kernel-pae-debugsource-3.0.101-0.47.106.29.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://www.suse.com/security/cve/CVE-2017-5753.html
   https://www.suse.com/security/cve/CVE-2018-1000199.html
   https://www.suse.com/security/cve/CVE-2018-10675.html
   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://bugzilla.suse.com/1046610
   https://bugzilla.suse.com/1085279
   https://bugzilla.suse.com/1087082
   https://bugzilla.suse.com/1089895
   https://bugzilla.suse.com/1091755
   https://bugzilla.suse.com/1092497
   https://bugzilla.suse.com/1094019



More information about the sle-security-updates mailing list