Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP2)

Announcement ID: SUSE-SU-2018:2389-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-10853 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10853 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-3646 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-3646 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.4.120-92_70 fixes several issues.

The following security issues were fixed:

  • CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system (bsc#1099306).
  • CVE-2018-10853: A flaw was found in kvm. In which certain instructions such as sgdt/sidt call segmented_write_std didn't propagate access correctly. As such, during userspace induced exception, the guest can incorrectly assume that the exception happened in the kernel and panic. (bsc#1097108).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1645=1 SUSE-SLE-SAP-12-SP2-2018-1646=1 SUSE-SLE-SAP-12-SP2-2018-1647=1 SUSE-SLE-SAP-12-SP2-2018-1648=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1645=1 SUSE-SLE-SERVER-12-SP2-2018-1646=1 SUSE-SLE-SERVER-12-SP2-2018-1647=1 SUSE-SLE-SERVER-12-SP2-2018-1648=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-1678=1 SUSE-SLE-Live-Patching-12-SP3-2018-1679=1 SUSE-SLE-Live-Patching-12-SP3-2018-1680=1 SUSE-SLE-Live-Patching-12-SP3-2018-1681=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1581=1 SUSE-SLE-SERVER-12-2018-1582=1 SUSE-SLE-SERVER-12-2018-1583=1 SUSE-SLE-SERVER-12-2018-1584=1 SUSE-SLE-SERVER-12-2018-1585=1 SUSE-SLE-SERVER-12-2018-1586=1 SUSE-SLE-SERVER-12-2018-1587=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1595=1 SUSE-SLE-SAP-12-SP1-2018-1596=1 SUSE-SLE-SAP-12-SP1-2018-1597=1 SUSE-SLE-SAP-12-SP1-2018-1592=1 SUSE-SLE-SAP-12-SP1-2018-1593=1 SUSE-SLE-SAP-12-SP1-2018-1594=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1594=1 SUSE-SLE-SERVER-12-SP1-2018-1595=1 SUSE-SLE-SERVER-12-SP1-2018-1596=1 SUSE-SLE-SERVER-12-SP1-2018-1597=1 SUSE-SLE-SERVER-12-SP1-2018-1592=1 SUSE-SLE-SERVER-12-SP1-2018-1593=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_120-92_70-default-5-2.1
    • kgraft-patch-4_4_121-92_73-default-4-2.1
    • kgraft-patch-4_4_121-92_85-default-2-2.1
    • kgraft-patch-4_4_121-92_80-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_120-92_70-default-5-2.1
    • kgraft-patch-4_4_121-92_73-default-4-2.1
    • kgraft-patch-4_4_121-92_85-default-2-2.1
    • kgraft-patch-4_4_121-92_80-default-4-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_120-94_17-default-5-2.1
    • kgraft-patch-4_4_132-94_33-default-debuginfo-3-2.1
    • kgraft-patch-4_4_132-94_33-default-3-2.1
    • kgraft-patch-4_4_131-94_29-default-debuginfo-3-2.1
    • kgraft-patch-4_4_126-94_22-default-debuginfo-5-2.1
    • kgraft-patch-4_4_131-94_29-default-3-2.1
    • kgraft-patch-4_4_126-94_22-default-5-2.1
    • kgraft-patch-4_4_120-94_17-default-debuginfo-5-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_111-default-7-2.1
    • kgraft-patch-3_12_61-52_136-default-3-2.1
    • kgraft-patch-3_12_61-52_128-xen-4-2.1
    • kgraft-patch-3_12_61-52_136-xen-3-2.1
    • kgraft-patch-3_12_61-52_111-xen-7-2.1
    • kgraft-patch-3_12_61-52_119-default-7-2.1
    • kgraft-patch-3_12_61-52_133-xen-3-2.1
    • kgraft-patch-3_12_61-52_128-default-4-2.1
    • kgraft-patch-3_12_61-52_125-default-6-2.1
    • kgraft-patch-3_12_61-52_122-default-7-2.1
    • kgraft-patch-3_12_61-52_122-xen-7-2.1
    • kgraft-patch-3_12_61-52_119-xen-7-2.1
    • kgraft-patch-3_12_61-52_133-default-3-2.1
    • kgraft-patch-3_12_61-52_125-xen-6-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_96-default-3-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_88-default-4-2.1
    • kgraft-patch-3_12_74-60_64_96-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_82-default-6-2.1
    • kgraft-patch-3_12_74-60_64_69-default-6-2.1
    • kgraft-patch-3_12_74-60_64_93-default-3-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_85-default-6-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_96-default-3-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_88-default-4-2.1
    • kgraft-patch-3_12_74-60_64_96-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_82-default-6-2.1
    • kgraft-patch-3_12_74-60_64_69-default-6-2.1
    • kgraft-patch-3_12_74-60_64_93-default-3-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_85-default-6-2.1

References: