Security update for the Linux Kernel (Live Patch 1 for SLE 15)

Announcement ID: SUSE-SU-2018:2677-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-15471 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-15471 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-15471 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.12.14-25_3 fixes one issue.

The following security issue was fixed:

  • CVE-2018-15471: An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c. The Linux netback driver allowed frontends to control mapping of requests to request queues. When processing a request to set or change this mapping, some input validation (e.g., for an integer overflow) was missing or flawed, leading to OOB access in hash handling. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in one or more of privilege escalation, Denial of Service (DoS), or information leaks (bsc#1105026).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2018-1868=1 SUSE-SLE-Module-Live-Patching-15-2018-1870=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-23-default-3-7.3
    • kernel-livepatch-SLE15_Update_0-debugsource-3-7.3
    • kernel-livepatch-4_12_14-23-default-debuginfo-3-7.3
    • kernel-livepatch-4_12_14-25_3-default-debuginfo-3-2.1
    • kernel-livepatch-4_12_14-25_3-default-3-2.1

References: