Security update for the Linux Kernel

Announcement ID: SUSE-SU-2018:0069-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves two vulnerabilities can now be installed.

Description:

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

This update is only provided as a fix update for IBM Z platform.

  • CVE-2017-5753 / "Spectre Attack": IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.
  • CVE-2017-5715 / "Spectre Attack": IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.
  • CVE-2017-5754: The IBM Z architecture is not affected by the "Meltdown" attack.

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2018-48=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2018-48=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-48=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-48=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (nosrc s390x)
    • kernel-zfcpdump-4.4.103-92.59.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (s390x)
    • kernel-zfcpdump-debugsource-4.4.103-92.59.1
    • kernel-zfcpdump-debuginfo-4.4.103-92.59.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (s390x)
    • ocfs2-kmp-default-debuginfo-4.4.103-92.59.1
    • dlm-kmp-default-debuginfo-4.4.103-92.59.1
    • dlm-kmp-default-4.4.103-92.59.1
    • kernel-default-debugsource-4.4.103-92.59.1
    • cluster-md-kmp-default-debuginfo-4.4.103-92.59.1
    • cluster-md-kmp-default-4.4.103-92.59.1
    • ocfs2-kmp-default-4.4.103-92.59.1
    • gfs2-kmp-default-debuginfo-4.4.103-92.59.1
    • cluster-network-kmp-default-4.4.103-92.59.1
    • kernel-default-debuginfo-4.4.103-92.59.1
    • gfs2-kmp-default-4.4.103-92.59.1
    • cluster-network-kmp-default-debuginfo-4.4.103-92.59.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.103-92.59.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (noarch)
    • kernel-docs-4.4.103-92.59.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (s390x)
    • kernel-obs-build-4.4.103-92.59.1
    • kernel-obs-build-debugsource-4.4.103-92.59.1
  • SUSE Linux Enterprise Server 12 SP2 (nosrc s390x)
    • kernel-default-4.4.103-92.59.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x)
    • kernel-default-devel-4.4.103-92.59.1
    • kernel-syms-4.4.103-92.59.1
    • kernel-default-base-debuginfo-4.4.103-92.59.1
    • kernel-default-debuginfo-4.4.103-92.59.1
    • kernel-default-debugsource-4.4.103-92.59.1
    • kernel-default-man-4.4.103-92.59.1
    • kernel-default-base-4.4.103-92.59.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • kernel-devel-4.4.103-92.59.1
    • kernel-macros-4.4.103-92.59.1
    • kernel-source-4.4.103-92.59.1

References: