Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP2)

Announcement ID: SUSE-SU-2018:1948-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-3665 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3665 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.4.120-92_70 fixes several issues.

The following security issue was fixed:

  • CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1314=1 SUSE-SLE-SAP-12-SP2-2018-1313=1 SUSE-SLE-SAP-12-SP2-2018-1312=1 SUSE-SLE-SAP-12-SP2-2018-1311=1 SUSE-SLE-SAP-12-SP2-2018-1383=1 SUSE-SLE-SAP-12-SP2-2018-1446=1 SUSE-SLE-SAP-12-SP2-2018-1447=1 SUSE-SLE-SAP-12-SP2-2018-1448=1 SUSE-SLE-SAP-12-SP2-2018-1310=1 SUSE-SLE-SAP-12-SP2-2018-1309=1 SUSE-SLE-SAP-12-SP2-2018-1321=1 SUSE-SLE-SAP-12-SP2-2018-1316=1 SUSE-SLE-SAP-12-SP2-2018-1315=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1314=1 SUSE-SLE-SERVER-12-SP2-2018-1313=1 SUSE-SLE-SERVER-12-SP2-2018-1312=1 SUSE-SLE-SERVER-12-SP2-2018-1311=1 SUSE-SLE-SERVER-12-SP2-2018-1383=1 SUSE-SLE-SERVER-12-SP2-2018-1446=1 SUSE-SLE-SERVER-12-SP2-2018-1447=1 SUSE-SLE-SERVER-12-SP2-2018-1448=1 SUSE-SLE-SERVER-12-SP2-2018-1310=1 SUSE-SLE-SERVER-12-SP2-2018-1309=1 SUSE-SLE-SERVER-12-SP2-2018-1321=1 SUSE-SLE-SERVER-12-SP2-2018-1316=1 SUSE-SLE-SERVER-12-SP2-2018-1315=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1432=1 SUSE-SLE-SERVER-12-2018-1433=1 SUSE-SLE-SERVER-12-2018-1421=1 SUSE-SLE-SERVER-12-2018-1422=1 SUSE-SLE-SERVER-12-2018-1423=1 SUSE-SLE-SERVER-12-2018-1424=1 SUSE-SLE-SERVER-12-2018-1425=1 SUSE-SLE-SERVER-12-2018-1426=1 SUSE-SLE-SERVER-12-2018-1428=1 SUSE-SLE-SERVER-12-2018-1429=1 SUSE-SLE-SERVER-12-2018-1430=1 SUSE-SLE-SERVER-12-2018-1431=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1435=1 SUSE-SLE-SAP-12-SP1-2018-1436=1 SUSE-SLE-SAP-12-SP1-2018-1437=1 SUSE-SLE-SAP-12-SP1-2018-1438=1 SUSE-SLE-SAP-12-SP1-2018-1439=1 SUSE-SLE-SAP-12-SP1-2018-1440=1 SUSE-SLE-SAP-12-SP1-2018-1441=1 SUSE-SLE-SAP-12-SP1-2018-1442=1 SUSE-SLE-SAP-12-SP1-2018-1443=1 SUSE-SLE-SAP-12-SP1-2018-1444=1 SUSE-SLE-SAP-12-SP1-2018-1445=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1435=1 SUSE-SLE-SERVER-12-SP1-2018-1436=1 SUSE-SLE-SERVER-12-SP1-2018-1437=1 SUSE-SLE-SERVER-12-SP1-2018-1438=1 SUSE-SLE-SERVER-12-SP1-2018-1439=1 SUSE-SLE-SERVER-12-SP1-2018-1440=1 SUSE-SLE-SERVER-12-SP1-2018-1441=1 SUSE-SLE-SERVER-12-SP1-2018-1442=1 SUSE-SLE-SERVER-12-SP1-2018-1443=1 SUSE-SLE-SERVER-12-SP1-2018-1444=1 SUSE-SLE-SERVER-12-SP1-2018-1445=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-1520=1 SUSE-SLE-Live-Patching-12-SP3-2018-1519=1 SUSE-SLE-Live-Patching-12-SP3-2018-1518=1 SUSE-SLE-Live-Patching-12-SP3-2018-1517=1 SUSE-SLE-Live-Patching-12-SP3-2018-1529=1 SUSE-SLE-Live-Patching-12-SP3-2018-1528=1 SUSE-SLE-Live-Patching-12-SP3-2018-1527=1 SUSE-SLE-Live-Patching-12-SP3-2018-1526=1 SUSE-SLE-Live-Patching-12-SP3-2018-1524=1 SUSE-SLE-Live-Patching-12-SP3-2018-1523=1 SUSE-SLE-Live-Patching-12-SP3-2018-1522=1 SUSE-SLE-Live-Patching-12-SP3-2018-1521=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_121-92_80-default-3-2.1
    • kgraft-patch-4_4_103-92_56-default-7-2.1
    • kgraft-patch-4_4_103-92_53-default-7-2.1
    • kgraft-patch-4_4_90-92_45-default-8-2.1
    • kgraft-patch-4_4_74-92_38-default-10-2.1
    • kgraft-patch-4_4_74-92_32-default-11-2.1
    • kgraft-patch-4_4_114-92_64-default-5-2.1
    • kgraft-patch-4_4_121-92_73-default-3-2.1
    • kgraft-patch-4_4_114-92_67-default-5-2.1
    • kgraft-patch-4_4_74-92_29-default-12-2.1
    • kgraft-patch-4_4_90-92_50-default-8-2.1
    • kgraft-patch-4_4_120-92_70-default-4-2.1
    • kgraft-patch-4_4_74-92_35-default-11-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_80-default-3-2.1
    • kgraft-patch-4_4_103-92_56-default-7-2.1
    • kgraft-patch-4_4_103-92_53-default-7-2.1
    • kgraft-patch-4_4_90-92_45-default-8-2.1
    • kgraft-patch-4_4_74-92_38-default-10-2.1
    • kgraft-patch-4_4_74-92_32-default-11-2.1
    • kgraft-patch-4_4_114-92_64-default-5-2.1
    • kgraft-patch-4_4_121-92_73-default-3-2.1
    • kgraft-patch-4_4_114-92_67-default-5-2.1
    • kgraft-patch-4_4_74-92_29-default-12-2.1
    • kgraft-patch-4_4_90-92_50-default-8-2.1
    • kgraft-patch-4_4_120-92_70-default-4-2.1
    • kgraft-patch-4_4_74-92_35-default-11-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_86-xen-10-2.1
    • kgraft-patch-3_12_61-52_101-default-7-2.1
    • kgraft-patch-3_12_61-52_128-default-3-2.1
    • kgraft-patch-3_12_61-52_128-xen-3-2.1
    • kgraft-patch-3_12_61-52_89-default-10-2.1
    • kgraft-patch-3_12_61-52_125-default-5-2.1
    • kgraft-patch-3_12_61-52_133-default-2-2.1
    • kgraft-patch-3_12_61-52_86-default-10-2.1
    • kgraft-patch-3_12_61-52_119-default-6-2.1
    • kgraft-patch-3_12_61-52_133-xen-2-2.1
    • kgraft-patch-3_12_61-52_106-default-7-2.1
    • kgraft-patch-3_12_61-52_111-default-6-2.1
    • kgraft-patch-3_12_61-52_125-xen-5-2.1
    • kgraft-patch-3_12_61-52_119-xen-6-2.1
    • kgraft-patch-3_12_61-52_122-default-6-2.1
    • kgraft-patch-3_12_61-52_122-xen-6-2.1
    • kgraft-patch-3_12_61-52_101-xen-7-2.1
    • kgraft-patch-3_12_61-52_106-xen-7-2.1
    • kgraft-patch-3_12_61-52_111-xen-6-2.1
    • kgraft-patch-3_12_61-52_89-xen-10-2.1
    • kgraft-patch-3_12_61-52_92-default-9-2.1
    • kgraft-patch-3_12_61-52_83-default-10-2.1
    • kgraft-patch-3_12_61-52_92-xen-9-2.1
    • kgraft-patch-3_12_61-52_83-xen-10-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_51-default-10-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_82-default-5-2.1
    • kgraft-patch-3_12_74-60_64_88-default-3-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_63-default-7-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_69-default-5-2.1
    • kgraft-patch-3_12_74-60_64_57-default-10-2.1
    • kgraft-patch-3_12_74-60_64_66-default-6-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-2-2.1
    • kgraft-patch-3_12_74-60_64_85-default-5-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_93-default-2-2.1
    • kgraft-patch-3_12_74-60_64_60-default-9-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_54-default-10-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-10-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_51-default-10-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_82-default-5-2.1
    • kgraft-patch-3_12_74-60_64_88-default-3-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_63-default-7-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_69-default-5-2.1
    • kgraft-patch-3_12_74-60_64_57-default-10-2.1
    • kgraft-patch-3_12_74-60_64_66-default-6-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-2-2.1
    • kgraft-patch-3_12_74-60_64_85-default-5-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_93-default-2-2.1
    • kgraft-patch-3_12_74-60_64_60-default-9-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_54-default-10-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-10-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_92-6_30-default-7-2.5
    • kgraft-patch-4_4_131-94_29-default-2-2.5
    • kgraft-patch-4_4_103-6_38-default-debuginfo-7-2.5
    • kgraft-patch-4_4_92-6_30-default-debuginfo-7-2.5
    • kgraft-patch-4_4_114-94_14-default-debuginfo-5-2.5
    • kgraft-patch-4_4_103-6_38-default-7-2.5
    • kgraft-patch-4_4_131-94_29-default-debuginfo-2-2.5
    • kgraft-patch-4_4_103-6_33-default-7-2.5
    • kgraft-patch-4_4_103-6_33-default-debuginfo-7-2.5
    • kgraft-patch-4_4_114-94_11-default-5-2.5
    • kgraft-patch-4_4_132-94_33-default-2-2.5
    • kgraft-patch-4_4_114-94_11-default-debuginfo-5-2.5
    • kgraft-patch-4_4_120-94_17-default-4-2.5
    • kgraft-patch-4_4_132-94_33-default-debuginfo-2-2.5
    • kgraft-patch-4_4_120-94_17-default-debuginfo-4-2.5
    • kgraft-patch-4_4_114-94_14-default-5-2.5
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_3-default-debuginfo-10-2.5
    • kgraft-patch-4_4_82-6_6-default-debuginfo-9-2.5
    • kgraft-patch-4_4_92-6_18-default-debuginfo-8-2.5
    • kgraft-patch-4_4_82-6_9-default-9-2.5
    • kgraft-patch-4_4_82-6_6-default-9-2.5
    • kgraft-patch-4_4_82-6_9-default-debuginfo-9-2.5
    • kgraft-patch-4_4_82-6_3-default-10-2.5
    • kgraft-patch-4_4_92-6_18-default-8-2.5

References: