SUSE-SU-2018:2413-1: important: Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 17 13:09:35 MDT 2018


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2413-1
Rating:             important
References:         #1096564 #1096679 #1097108 #1099306 #1103203 
                    
Cross-References:   CVE-2017-11600 CVE-2017-17053 CVE-2017-18344
                    CVE-2018-10853 CVE-2018-3646
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.82-6_9 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-3646: Local attackers in virtualized guest systems could use
     speculative code patterns on hyperthreaded processors to read data
     present in the L1 Datacache used by other hyperthreads on the same CPU
     core, potentially leaking sensitive data, even from other virtual
     machines or the host system (bsc#1099306).
   - CVE-2017-18344: The timer_create syscall implementation in
     kernel/time/posix-timers.c didn't properly validate the
     sigevent->sigev_notify field, which lead to out-of-bounds access in the
     show_timer function (called when /proc/$PID/timers is read). This
     allowed userspace applications to read arbitrary kernel memory (on a
     kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE)
     (bsc#1103203). before 4.14.8
   - CVE-2017-17053: The init_new_context function in
     arch/x86/include/asm/mmu_context.h did not correctly handle errors from
     LDT table allocation when forking a new process, allowing a local
     attacker to achieve a use-after-free or possibly have unspecified other
     impact by running a specially crafted program. This vulnerability only
     affected kernels built with CONFIG_MODIFY_LDT_SYSCALL=y (bsc#1096679).
   - CVE-2017-11600: net/xfrm/xfrm_policy.c did not ensure that the dir value
     of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local
     users to cause a denial of service (out-of-bounds access) or possibly
     have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink
     message (bsc#1096564)
   - CVE-2018-10853: A flaw was found in kvm. In which certain instructions
     such as sgdt/sidt call segmented_write_std didn't propagate access
     correctly. As such, during userspace induced exception, the guest can
     incorrectly assume that the exception happened in the kernel and panic.
     (bsc#1097108).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-1669=1 SUSE-SLE-Live-Patching-12-SP3-2018-1670=1 SUSE-SLE-Live-Patching-12-SP3-2018-1671=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_82-6_3-default-11-2.1
      kgraft-patch-4_4_82-6_3-default-debuginfo-11-2.1
      kgraft-patch-4_4_82-6_6-default-10-2.1
      kgraft-patch-4_4_82-6_6-default-debuginfo-10-2.1
      kgraft-patch-4_4_82-6_9-default-10-2.1
      kgraft-patch-4_4_82-6_9-default-debuginfo-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2017-11600.html
   https://www.suse.com/security/cve/CVE-2017-17053.html
   https://www.suse.com/security/cve/CVE-2017-18344.html
   https://www.suse.com/security/cve/CVE-2018-10853.html
   https://www.suse.com/security/cve/CVE-2018-3646.html
   https://bugzilla.suse.com/1096564
   https://bugzilla.suse.com/1096679
   https://bugzilla.suse.com/1097108
   https://bugzilla.suse.com/1099306
   https://bugzilla.suse.com/1103203



More information about the sle-updates mailing list