Security update for the Linux Kernel (Live Patch 30 for SLE 12)

Announcement ID: SUSE-SU-2018:0994-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-13166 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-13166 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000004 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1000004 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1068 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1068 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1068 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7566 ( SUSE ): 7.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2018-7566 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.61-52_111 fixes several issues.

The following security issues were fixed:

  • CVE-2017-13166: An elevation of privilege vulnerability was fixed in the kernel v4l2 video driver. (bsc#1085447).
  • CVE-2018-1068: A flaw was found in the Linux kernels implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bsc#1085114).
  • CVE-2018-1000004: A race condition vulnerability existed in the sound system, which could lead to a deadlock and denial of service condition (bsc#1076017)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-705=1 SUSE-SLE-SERVER-12-2018-704=1 SUSE-SLE-SERVER-12-2018-703=1 SUSE-SLE-SERVER-12-2018-702=1 SUSE-SLE-SERVER-12-2018-701=1 SUSE-SLE-SERVER-12-2018-700=1 SUSE-SLE-SERVER-12-2018-698=1 SUSE-SLE-SERVER-12-2018-697=1 SUSE-SLE-SERVER-12-2018-709=1 SUSE-SLE-SERVER-12-2018-706=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-694=1 SUSE-SLE-SAP-12-SP1-2018-693=1 SUSE-SLE-SAP-12-SP1-2018-692=1 SUSE-SLE-SAP-12-SP1-2018-691=1 SUSE-SLE-SAP-12-SP1-2018-690=1 SUSE-SLE-SAP-12-SP1-2018-689=1 SUSE-SLE-SAP-12-SP1-2018-688=1 SUSE-SLE-SAP-12-SP1-2018-687=1 SUSE-SLE-SAP-12-SP1-2018-686=1 SUSE-SLE-SAP-12-SP1-2018-685=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-694=1 SUSE-SLE-SERVER-12-SP1-2018-693=1 SUSE-SLE-SERVER-12-SP1-2018-692=1 SUSE-SLE-SERVER-12-SP1-2018-691=1 SUSE-SLE-SERVER-12-SP1-2018-690=1 SUSE-SLE-SERVER-12-SP1-2018-689=1 SUSE-SLE-SERVER-12-SP1-2018-688=1 SUSE-SLE-SERVER-12-SP1-2018-687=1 SUSE-SLE-SERVER-12-SP1-2018-686=1 SUSE-SLE-SERVER-12-SP1-2018-685=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_111-xen-3-2.1
    • kgraft-patch-3_12_61-52_77-xen-9-2.1
    • kgraft-patch-3_12_61-52_101-default-4-2.1
    • kgraft-patch-3_12_61-52_92-xen-6-2.1
    • kgraft-patch-3_12_61-52_86-xen-7-2.1
    • kgraft-patch-3_12_61-52_101-xen-4-2.1
    • kgraft-patch-3_12_61-52_77-default-9-2.1
    • kgraft-patch-3_12_61-52_89-default-7-2.1
    • kgraft-patch-3_12_61-52_111-default-3-2.1
    • kgraft-patch-3_12_61-52_106-default-4-2.1
    • kgraft-patch-3_12_61-52_83-default-7-2.1
    • kgraft-patch-3_12_61-52_86-default-7-2.1
    • kgraft-patch-3_12_61-52_72-default-9-2.1
    • kgraft-patch-3_12_61-52_89-xen-7-2.1
    • kgraft-patch-3_12_61-52_92-default-6-2.1
    • kgraft-patch-3_12_61-52_72-xen-9-2.1
    • kgraft-patch-3_12_61-52_106-xen-4-2.1
    • kgraft-patch-3_12_61-52_83-xen-7-2.1
    • kgraft-patch-3_12_61-52_80-default-8-2.1
    • kgraft-patch-3_12_61-52_80-xen-8-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_60-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_45-default-9-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_69-default-2-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_54-default-7-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_60-default-6-2.1
    • kgraft-patch-3_12_74-60_64_40-default-9-2.1
    • kgraft-patch-3_12_74-60_64_51-default-7-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_57-default-7-2.1
    • kgraft-patch-3_12_74-60_64_66-default-3-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-2-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-8-2.1
    • kgraft-patch-3_12_74-60_64_63-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_60-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_45-default-9-2.1
    • kgraft-patch-3_12_74-60_64_45-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_69-default-2-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_54-default-7-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_60-default-6-2.1
    • kgraft-patch-3_12_74-60_64_40-default-9-2.1
    • kgraft-patch-3_12_74-60_64_51-default-7-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_57-default-7-2.1
    • kgraft-patch-3_12_74-60_64_66-default-3-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-2-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-8-2.1
    • kgraft-patch-3_12_74-60_64_63-default-4-2.1

References: