SUSE-SU-2018:0113-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jan 16 13:08:18 MST 2018


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0113-1
Rating:             important
References:         #1068032 
Cross-References:   CVE-2017-5715 CVE-2017-5753
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise High Availability 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:



   The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various
   security and bugfixes.

   This update is only provided as a fix update for IBM Z platform.

   - CVE-2017-5753 / "Spectre Attack": IBM Z fixes were included but not
     enabled in the previous update. This update enables those fixes.
   - CVE-2017-5715 / "Spectre Attack": IBM Z fixes were already included in
     the previous update. A bugfix for the patches has been applied on top.
   - CVE-2017-5754: The IBM Z architecture is not affected by the "Meltdown"
     attack.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-80=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-80=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2018-80=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (noarch):

      kernel-docs-4.4.103-94.6.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (s390x):

      kernel-obs-build-4.4.103-94.6.3
      kernel-obs-build-debugsource-4.4.103-94.6.3

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      kernel-devel-4.4.103-94.6.1
      kernel-macros-4.4.103-94.6.1
      kernel-source-4.4.103-94.6.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x):

      kernel-default-4.4.103-94.6.1
      kernel-default-base-4.4.103-94.6.1
      kernel-default-base-debuginfo-4.4.103-94.6.1
      kernel-default-debuginfo-4.4.103-94.6.1
      kernel-default-debugsource-4.4.103-94.6.1
      kernel-default-devel-4.4.103-94.6.1
      kernel-default-man-4.4.103-94.6.1
      kernel-syms-4.4.103-94.6.2

   - SUSE Linux Enterprise High Availability 12-SP3 (s390x):

      cluster-md-kmp-default-4.4.103-94.6.1
      cluster-md-kmp-default-debuginfo-4.4.103-94.6.1
      dlm-kmp-default-4.4.103-94.6.1
      dlm-kmp-default-debuginfo-4.4.103-94.6.1
      gfs2-kmp-default-4.4.103-94.6.1
      gfs2-kmp-default-debuginfo-4.4.103-94.6.1
      kernel-default-debuginfo-4.4.103-94.6.1
      kernel-default-debugsource-4.4.103-94.6.1
      ocfs2-kmp-default-4.4.103-94.6.1
      ocfs2-kmp-default-debuginfo-4.4.103-94.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://www.suse.com/security/cve/CVE-2017-5753.html
   https://bugzilla.suse.com/1068032



More information about the sle-updates mailing list