Security update for the Linux Kernel (Live Patch 31 for SLE 12)

Announcement ID: SUSE-SU-2018:1235-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-0861 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-0861 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000199 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000199 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.61-52_119 fixes several issues.

The following security issues were fixed:

  • CVE-2018-1000199: A bug in x86 debug register handling of ptrace() could lead to memory corruption, possibly a denial of service or privilege escalation (bsc#1090036).
  • CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allowed attackers to gain privileges via unspecified vectors (bsc#1088268).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-849=1 SUSE-SLE-SERVER-12-2018-850=1 SUSE-SLE-SERVER-12-2018-851=1 SUSE-SLE-SERVER-12-2018-852=1 SUSE-SLE-SERVER-12-2018-853=1 SUSE-SLE-SERVER-12-2018-854=1 SUSE-SLE-SERVER-12-2018-855=1 SUSE-SLE-SERVER-12-2018-856=1 SUSE-SLE-SERVER-12-2018-857=1 SUSE-SLE-SERVER-12-2018-859=1 SUSE-SLE-SERVER-12-2018-858=1 SUSE-SLE-SERVER-12-2018-860=1 SUSE-SLE-SERVER-12-2018-848=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-871=1 SUSE-SLE-SAP-12-SP1-2018-872=1 SUSE-SLE-SAP-12-SP1-2018-861=1 SUSE-SLE-SAP-12-SP1-2018-862=1 SUSE-SLE-SAP-12-SP1-2018-863=1 SUSE-SLE-SAP-12-SP1-2018-864=1 SUSE-SLE-SAP-12-SP1-2018-865=1 SUSE-SLE-SAP-12-SP1-2018-866=1 SUSE-SLE-SAP-12-SP1-2018-867=1 SUSE-SLE-SAP-12-SP1-2018-868=1 SUSE-SLE-SAP-12-SP1-2018-869=1 SUSE-SLE-SAP-12-SP1-2018-870=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-871=1 SUSE-SLE-SERVER-12-SP1-2018-872=1 SUSE-SLE-SERVER-12-SP1-2018-861=1 SUSE-SLE-SERVER-12-SP1-2018-862=1 SUSE-SLE-SERVER-12-SP1-2018-863=1 SUSE-SLE-SERVER-12-SP1-2018-864=1 SUSE-SLE-SERVER-12-SP1-2018-865=1 SUSE-SLE-SERVER-12-SP1-2018-866=1 SUSE-SLE-SERVER-12-SP1-2018-867=1 SUSE-SLE-SERVER-12-SP1-2018-868=1 SUSE-SLE-SERVER-12-SP1-2018-869=1 SUSE-SLE-SERVER-12-SP1-2018-870=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-887=1 SUSE-SLE-Live-Patching-12-SP3-2018-888=1 SUSE-SLE-Live-Patching-12-SP3-2018-889=1 SUSE-SLE-Live-Patching-12-SP3-2018-890=1 SUSE-SLE-Live-Patching-12-SP3-2018-891=1 SUSE-SLE-Live-Patching-12-SP3-2018-892=1 SUSE-SLE-Live-Patching-12-SP3-2018-893=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-874=1 SUSE-SLE-SAP-12-SP2-2018-875=1 SUSE-SLE-SAP-12-SP2-2018-876=1 SUSE-SLE-SAP-12-SP2-2018-877=1 SUSE-SLE-SAP-12-SP2-2018-878=1 SUSE-SLE-SAP-12-SP2-2018-879=1 SUSE-SLE-SAP-12-SP2-2018-880=1 SUSE-SLE-SAP-12-SP2-2018-881=1 SUSE-SLE-SAP-12-SP2-2018-884=1 SUSE-SLE-SAP-12-SP2-2018-885=1 SUSE-SLE-SAP-12-SP2-2018-886=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-886=1 SUSE-SLE-SERVER-12-SP2-2018-874=1 SUSE-SLE-SERVER-12-SP2-2018-875=1 SUSE-SLE-SERVER-12-SP2-2018-876=1 SUSE-SLE-SERVER-12-SP2-2018-877=1 SUSE-SLE-SERVER-12-SP2-2018-878=1 SUSE-SLE-SERVER-12-SP2-2018-879=1 SUSE-SLE-SERVER-12-SP2-2018-880=1 SUSE-SLE-SERVER-12-SP2-2018-881=1 SUSE-SLE-SERVER-12-SP2-2018-884=1 SUSE-SLE-SERVER-12-SP2-2018-885=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_80-default-9-2.1
    • kgraft-patch-3_12_61-52_92-default-7-2.1
    • kgraft-patch-3_12_61-52_77-xen-10-2.1
    • kgraft-patch-3_12_61-52_125-default-3-2.1
    • kgraft-patch-3_12_61-52_89-default-8-2.2
    • kgraft-patch-3_12_61-52_111-default-4-2.1
    • kgraft-patch-3_12_61-52_101-xen-5-2.1
    • kgraft-patch-3_12_61-52_72-xen-10-2.1
    • kgraft-patch-3_12_61-52_106-xen-5-2.1
    • kgraft-patch-3_12_61-52_86-xen-8-2.1
    • kgraft-patch-3_12_61-52_80-xen-9-2.1
    • kgraft-patch-3_12_61-52_77-default-10-2.1
    • kgraft-patch-3_12_61-52_119-xen-4-2.1
    • kgraft-patch-3_12_61-52_92-xen-7-2.1
    • kgraft-patch-3_12_61-52_122-default-4-2.1
    • kgraft-patch-3_12_61-52_119-default-4-2.1
    • kgraft-patch-3_12_61-52_101-default-5-2.1
    • kgraft-patch-3_12_61-52_86-default-8-2.1
    • kgraft-patch-3_12_61-52_89-xen-8-2.2
    • kgraft-patch-3_12_61-52_83-xen-8-2.1
    • kgraft-patch-3_12_61-52_111-xen-4-2.1
    • kgraft-patch-3_12_61-52_122-xen-4-2.1
    • kgraft-patch-3_12_61-52_125-xen-3-2.1
    • kgraft-patch-3_12_61-52_106-default-5-2.1
    • kgraft-patch-3_12_61-52_72-default-10-2.1
    • kgraft-patch-3_12_61-52_83-default-8-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_45-xen-10-2.2
    • kgraft-patch-3_12_74-60_64_63-default-5-2.1
    • kgraft-patch-3_12_74-60_64_54-default-8-2.2
    • kgraft-patch-3_12_74-60_64_51-default-8-2.1
    • kgraft-patch-3_12_74-60_64_82-default-3-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_57-default-8-2.1
    • kgraft-patch-3_12_74-60_64_85-default-3-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-8-2.2
    • kgraft-patch-3_12_74-60_64_45-default-10-2.2
    • kgraft-patch-3_12_74-60_64_69-default-3-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_60-default-7-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-9-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-10-2.2
    • kgraft-patch-3_12_74-60_64_66-default-4-2.1
    • kgraft-patch-3_12_74-60_64_40-default-10-2.2
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_45-xen-10-2.2
    • kgraft-patch-3_12_74-60_64_63-default-5-2.1
    • kgraft-patch-3_12_74-60_64_54-default-8-2.2
    • kgraft-patch-3_12_74-60_64_51-default-8-2.1
    • kgraft-patch-3_12_74-60_64_82-default-3-2.1
    • kgraft-patch-3_12_74-60_64_57-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_57-default-8-2.1
    • kgraft-patch-3_12_74-60_64_85-default-3-2.1
    • kgraft-patch-3_12_74-60_64_54-xen-8-2.2
    • kgraft-patch-3_12_74-60_64_45-default-10-2.2
    • kgraft-patch-3_12_74-60_64_69-default-3-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_60-default-7-2.1
    • kgraft-patch-3_12_74-60_64_51-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_48-default-9-2.1
    • kgraft-patch-3_12_74-60_64_40-xen-10-2.2
    • kgraft-patch-3_12_74-60_64_66-default-4-2.1
    • kgraft-patch-3_12_74-60_64_40-default-10-2.2
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_9-default-7-2.2
    • kgraft-patch-4_4_82-6_3-default-8-2.2
    • kgraft-patch-4_4_82-6_9-default-debuginfo-7-2.2
    • kgraft-patch-4_4_92-6_18-default-debuginfo-6-2.2
    • kgraft-patch-4_4_82-6_6-default-7-2.2
    • kgraft-patch-4_4_82-6_3-default-debuginfo-8-2.2
    • kgraft-patch-4_4_82-6_6-default-debuginfo-7-2.2
    • kgraft-patch-4_4_92-6_18-default-6-2.2
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_103-6_38-default-debuginfo-5-2.2
    • kgraft-patch-4_4_92-6_30-default-debuginfo-5-2.2
    • kgraft-patch-4_4_103-6_38-default-5-2.2
    • kgraft-patch-4_4_103-6_33-default-debuginfo-5-2.2
    • kgraft-patch-4_4_103-6_33-default-5-2.2
    • kgraft-patch-4_4_92-6_30-default-5-2.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_74-92_29-default-10-2.1
    • kgraft-patch-4_4_74-92_35-default-9-2.1
    • kgraft-patch-4_4_74-92_32-default-9-2.1
    • kgraft-patch-4_4_90-92_45-default-6-2.1
    • kgraft-patch-4_4_59-92_20-default-11-2.1
    • kgraft-patch-4_4_103-92_56-default-5-2.1
    • kgraft-patch-4_4_74-92_38-default-8-2.1
    • kgraft-patch-4_4_103-92_53-default-5-2.1
    • kgraft-patch-4_4_59-92_17-default-11-2.1
    • kgraft-patch-4_4_90-92_50-default-6-2.1
    • kgraft-patch-4_4_59-92_24-default-10-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_74-92_29-default-10-2.1
    • kgraft-patch-4_4_74-92_35-default-9-2.1
    • kgraft-patch-4_4_74-92_32-default-9-2.1
    • kgraft-patch-4_4_90-92_45-default-6-2.1
    • kgraft-patch-4_4_59-92_20-default-11-2.1
    • kgraft-patch-4_4_103-92_56-default-5-2.1
    • kgraft-patch-4_4_74-92_38-default-8-2.1
    • kgraft-patch-4_4_103-92_53-default-5-2.1
    • kgraft-patch-4_4_59-92_17-default-11-2.1
    • kgraft-patch-4_4_90-92_50-default-6-2.1
    • kgraft-patch-4_4_59-92_24-default-10-2.1

References: