Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2018:2328-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Workstation Extension 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Linux Enterprise Live Patching 12-SP3, SUSE Linux Enterprise High Availability 12-SP3, SUSE CaaS Platform ALL, SUSE CaaS Platform 3.0
Datum: Mi, 15. August 2018, 07:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14734
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2328-1
Rating: important
References: #1012382 #1082653 #1085042 #1085536 #1087081
#1089343 #1090123 #1090435 #1092001 #1094244
#1095643 #1096978 #1097771 #1099858 #1100132
#1100930 #1101658 #1101789 #1102188 #1102197
#1102203 #1102205 #1102207 #1102211 #1102214
#1102215 #1102340 #1102394 #1102683 #1102851
#1103119 #1103580 #1103745 #1103884
Cross-References: CVE-2017-18344 CVE-2018-14734 CVE-2018-3620
CVE-2018-3646 CVE-2018-5390
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Live Patching 12-SP3
SUSE Linux Enterprise High Availability 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
SUSE CaaS Platform ALL
SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that solves 5 vulnerabilities and has 29 fixes is
now available.

Description:



The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.143 to receive
various security and bugfixes.

The following security bugs were fixed:

- CVE-2018-5390 aka "SegmentSmack": Linux kernel could be forced to
make
very expensive calls to tcp_collapse_ofo_queue() and
tcp_prune_ofo_queue() for every incoming packet which can lead to a
denial of service (bnc#1102340).
- CVE-2018-14734: drivers/infiniband/core/ucma.c in the Linux kernel
allowed ucma_leave_multicast to access a certain data structure after a
cleanup step in ucma_process_join, which allowed attackers to cause a
denial of service (use-after-free) (bnc#1103119).
- CVE-2017-18344: The timer_create syscall implementation in
kernel/time/posix-timers.c didn't properly validate the
sigevent->sigev_notify field, which lead to out-of-bounds access in the
show_timer function (called when /proc/$PID/timers is read). This
allowed userspace applications to read arbitrary kernel memory (on a
kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE)
(bnc#1102851 bnc#1103580).
- CVE-2018-3620: Local attackers on baremetal systems could use
speculative code patterns on hyperthreaded processors to read data
present in the L1 Datacache used by other hyperthreads on the same CPU
core, potentially leaking sensitive data. (bnc#1087081).
- CVE-2018-3646: Local attackers in virtualized guest systems could use
speculative code patterns on hyperthreaded processors to read data
present in the L1 Datacache used by other hyperthreads on the same CPU
core, potentially leaking sensitive data, even from other virtual
machines or the host system. (bnc#1089343).

The following non-security bugs were fixed:

- Add support for 5,25,50, and 100G to 802.3ad bonding driver (bsc#1096978)
- ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
(bnc#1012382).
- arm64: do not open code page table entry creation (bsc#1102197).
- arm64: kpti: Use early_param for kpti= command-line option (bsc#1102188).
- arm64: Make sure permission updates happen for pmd/pud (bsc#1102197).
- atm: zatm: Fix potential Spectre v1 (bnc#1012382).
- bcm63xx_enet: correct clock usage (bnc#1012382).
- bcm63xx_enet: do not write to random DMA channel on BCM6345
(bnc#1012382).
- blacklist 9fb8d5dc4b64 ("stop_machine: Disable preemption when waking
two stopper threads") Preemption is already disabled inside
cpu_stop_queue_two_works() in SLE12-SP3 because it does not have commit
6a19005157c4 ("stop_machine: Do not disable preemption in
stop_two_cpus()")
- block: copy ioprio in __bio_clone_fast() (bsc#1082653).
- bpf: fix loading of BPF_MAXINSNS sized programs (bsc#1012382).
- bpf, x64: fix memleak when not converging after image (bsc#1012382).
- cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
(bsc#1099858).
- cachefiles: Fix refcounting bug in backing-file read monitoring
(bsc#1099858).
- cachefiles: Wait rather than BUG'ing on "Unexpected object
collision"
(bsc#1099858).
- cifs: fix bad/NULL ptr dereferencing in SMB2_sess_setup() (bsc#1090123).
- compiler, clang: always inline when CONFIG_OPTIMIZE_INLINING is disabled
(bnc#1012382).
- compiler, clang: properly override 'inline' for clang
(bnc#1012382).
- compiler, clang: suppress warning for unused static inline functions
(bnc#1012382).
- compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline
declarations (bnc#1012382).
- cpu/hotplug: Add sysfs state interface (bsc#1089343).
- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
- cpu/hotplug: Split do_cpu_down() (bsc#1089343).
- crypto: crypto4xx - fix crypto4xx_build_pdr, crypto4xx_build_sdr leak
(bnc#1012382).
- crypto: crypto4xx - remove bad list_del (bnc#1012382).
- drm/msm: Fix possible null dereference on failure of get_pages()
(bsc#1102394).
- drm: re-enable error handling (bsc#1103884).
- fscache: Allow cancelled operations to be enqueued (bsc#1099858).
- fscache: Fix reference overput in fscache_attach_object() error handling
(bsc#1099858).
- hid: usbhid: add quirk for innomedia INNEX GENESIS/ATARI adapter
(bnc#1012382).
- ibmasm: do not write out of bounds in read handler (bnc#1012382).
- ibmvnic: Fix error recovery on login failure (bsc#1101789).
- iw_cxgb4: correctly enforce the max reg_mr depth (bnc#1012382).
- kabi protect includes in include/linux/inet.h (bsc#1095643).
- KABI protect net/core/utils.c includes (bsc#1095643).
- kABI: protect struct loop_device (kabi).
- kABI: reintroduce __static_cpu_has_safe (kabi).
- kbuild: fix # escaping in .cmd files for future Make (bnc#1012382).
- keys: DNS: fix parsing multiple options (bnc#1012382).
- kvm: arm/arm64: Drop resource size check for GICV window (bsc#1102215).
- kvm: arm/arm64: Set dist->spis to NULL after kfree (bsc#1102214).
- loop: add recursion validation to LOOP_CHANGE_FD (bnc#1012382).
- loop: remember whether sysfs_create_group() was done (bnc#1012382).
- mmc: dw_mmc: fix card threshold control configuration (bsc#1102203).
- mm: check VMA flags to avoid invalid PROT_NONE NUMA balancing
(bsc#1097771).
- net: cxgb3_main: fix potential Spectre v1 (bnc#1012382).
- net: dccp: avoid crash in ccid3_hc_rx_send_feedback() (bnc#1012382).
- net: dccp: switch rx_tstamp_last_feedback to monotonic clock
(bnc#1012382).
- netfilter: ebtables: reject non-bridge targets (bnc#1012382).
- netfilter: nf_queue: augment nfqa_cfg_policy (bnc#1012382).
- netfilter: x_tables: initialise match/target check parameter struct
(bnc#1012382).
- net/mlx5: Fix command interface race in polling mode (bnc#1012382).
- net/mlx5: Fix incorrect raw command length parsing (bnc#1012382).
- net: mvneta: fix the Rx desc DMA address in the Rx path (bsc#1102207).
- net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL
(bnc#1012382).
- net: off by one in inet6_pton() (bsc#1095643).
- net: phy: marvell: Use strlcpy() for ethtool::get_strings (bsc#1102205).
- net_sched: blackhole: tell upper qdisc about dropped packets
(bnc#1012382).
- net: sungem: fix rx checksum support (bnc#1012382).
- net/utils: generic inet_pton_with_scope helper (bsc#1095643).
- nvme-rdma: Check remotely invalidated rkey matches our expected rkey
(bsc#1092001).
- nvme-rdma: default MR page size to 4k (bsc#1092001).
- nvme-rdma: do not complete requests before a send work request has
completed (bsc#1092001).
- nvme-rdma: do not suppress send completions (bsc#1092001).
- nvme-rdma: Fix command completion race at error recovery (bsc#1090435).
- nvme-rdma: make nvme_rdma_[create|destroy]_queue_ib symmetrical
(bsc#1092001).
- nvme-rdma: use inet_pton_with_scope helper (bsc#1095643).
- nvme-rdma: Use mr pool (bsc#1092001).
- nvme-rdma: wait for local invalidation before completing a request
(bsc#1092001).
- ocfs2: subsystem.su_mutex is required while accessing the
item->ci_parent (bnc#1012382).
- pci: ibmphp: Fix use-before-set in get_max_bus_speed() (bsc#1100132).
- perf tools: Move syscall number fallbacks from perf-sys.h to
tools/arch/x86/include/asm/ (bnc#1012382).
- pm / hibernate: Fix oops at snapshot_write() (bnc#1012382).
- powerpc/64: Initialise thread_info for emergency stacks (bsc#1094244,
bsc#1100930, bsc#1102683).
- qed: Limit msix vectors in kdump kernel to the minimum required count
(bnc#1012382).
- r8152: napi hangup fix after disconnect (bnc#1012382).
- rdma/ucm: Mark UCM interface as BROKEN (bnc#1012382).
- rds: avoid unenecessary cong_update in loop transport (bnc#1012382).
- Revert "sit: reload iphdr in ipip6_rcv" (bnc#1012382).
- Revert "x86/cpufeature: Move some of the scattered feature bits to
x86_capability" (kabi).
- Revert "x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6"
(kabi).
- rtlwifi: rtl8821ae: fix firmware is not ready to run (bnc#1012382).
- s390/qeth: fix error handling in adapter command callbacks (bnc#1103745,
LTC#169699).
- sched/smt: Update sched_smt_present at runtime (bsc#1089343).
- smsc75xx: Add workaround for gigabit link up hardware errata
(bsc#1100132).
- smsc95xx: Configure pause time to 0xffff when tx flow control enabled
(bsc#1085536).
- tcp: fix Fast Open key endianness (bnc#1012382).
- tcp: prevent bogus FRTO undos with non-SACK flows (bnc#1012382).
- tools build: fix # escaping in .cmd files for future Make (bnc#1012382).
- uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
(bnc#1012382).
- usb: core: handle hub C_PORT_OVER_CURRENT condition (bsc#1100132).
- usb: quirks: add delay quirks for Corsair Strafe (bnc#1012382).
- usb: serial: ch341: fix type promotion bug in ch341_control_in()
(bnc#1012382).
- usb: serial: cp210x: add another USB ID for Qivicon ZigBee stick
(bnc#1012382).
- usb: serial: keyspan_pda: fix modem-status error handling (bnc#1012382).
- usb: serial: mos7840: fix status-register error handling (bnc#1012382).
- usb: yurex: fix out-of-bounds uaccess in read handler (bnc#1012382).
- vfio: platform: Fix reset module leak in error path (bsc#1102211).
- vhost_net: validate sock before trying to put its fd (bnc#1012382).
- vmw_balloon: fix inflation with batching (bnc#1012382).
- x86/alternatives: Add an auxilary section (bnc#1012382).
- x86/alternatives: Discard dynamic check after init (bnc#1012382).
- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).
- x86/asm: Add _ASM_ARG* constants for argument registers to
<asm/asm.h>
(bnc#1012382).
- x86/boot: Simplify kernel load address alignment check (bnc#1012382).
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
(bsc#1089343).
- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
(bsc#1089343). Update config files.
- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).
- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- x86/cpufeature: Add helper macro for mask check macros (bnc#1012382).
- x86/cpufeature: Carve out X86_FEATURE_* (bnc#1012382).
- x86/cpufeature: Get rid of the non-asm goto variant (bnc#1012382).
- x86/cpufeature: Make sure DISABLED/REQUIRED macros are updated
(bnc#1012382).
- x86/cpufeature: Move some of the scattered feature bits to
x86_capability (bnc#1012382).
- x86/cpufeature: Replace the old static_cpu_has() with safe variant
(bnc#1012382).
- x86/cpufeature: Speed up cpu_feature_enabled() (bnc#1012382).
- x86/cpufeature: Update cpufeaure macros (bnc#1012382).
- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 (bnc#1012382).
- x86/cpu: Provide a config option to disable static_cpu_has (bnc#1012382).
- x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- x86/fpu: Add an XSTATE_OP() macro (bnc#1012382).
- x86/fpu: Get rid of xstate_fault() (bnc#1012382).
- x86/headers: Do not include asm/processor.h in asm/atomic.h
(bnc#1012382).
- x86/mm/pkeys: Fix mismerge of protection keys CPUID bits (bnc#1012382).
- x86/mm: Simplify p[g4um]d_page() macros (1087081).
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages
calculation (bsc#1089343).
- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).
- x86/topology: Add topology_max_smt_threads() (bsc#1089343).
- x86/topology: Provide topology_smt_supported() (bsc#1089343).
- x86/vdso: Use static_cpu_has() (bnc#1012382).
- xen/grant-table: log the lack of grants (bnc#1085042).
- xen-netfront: Fix mismatched rtnl_unlock (bnc#1101658).
- xen-netfront: Update features after registering netdev (bnc#1101658).
- xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (bnc#1012382).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP3:

zypper in -t patch SUSE-SLE-WE-12-SP3-2018-1566=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1566=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1566=1

- SUSE Linux Enterprise Live Patching 12-SP3:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-1566=1

- SUSE Linux Enterprise High Availability 12-SP3:

zypper in -t patch SUSE-SLE-HA-12-SP3-2018-1566=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1566=1

- SUSE CaaS Platform ALL:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

kernel-default-debuginfo-4.4.143-94.47.1
kernel-default-debugsource-4.4.143-94.47.1
kernel-default-extra-4.4.143-94.47.1
kernel-default-extra-debuginfo-4.4.143-94.47.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

kernel-obs-build-4.4.143-94.47.1
kernel-obs-build-debugsource-4.4.143-94.47.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
x86_64):

dpdk-debuginfo-16.11.6-8.7.2
dpdk-debugsource-16.11.6-8.7.2
dpdk-devel-16.11.6-8.7.2
dpdk-devel-debuginfo-16.11.6-8.7.2

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64):

dpdk-thunderx-debuginfo-16.11.6-8.7.2
dpdk-thunderx-debugsource-16.11.6-8.7.2
dpdk-thunderx-devel-16.11.6-8.7.2
dpdk-thunderx-devel-debuginfo-16.11.6-8.7.2

- SUSE Linux Enterprise Software Development Kit 12-SP3 (noarch):

kernel-docs-4.4.143-94.47.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

kernel-default-4.4.143-94.47.1
kernel-default-base-4.4.143-94.47.1
kernel-default-base-debuginfo-4.4.143-94.47.1
kernel-default-debuginfo-4.4.143-94.47.1
kernel-default-debugsource-4.4.143-94.47.1
kernel-default-devel-4.4.143-94.47.1
kernel-syms-4.4.143-94.47.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le x86_64):

dpdk-16.11.6-8.7.2
dpdk-debuginfo-16.11.6-8.7.2
dpdk-debugsource-16.11.6-8.7.2
dpdk-tools-16.11.6-8.7.2

- SUSE Linux Enterprise Server 12-SP3 (aarch64):

dpdk-thunderx-16.11.6-8.7.2
dpdk-thunderx-debuginfo-16.11.6-8.7.2
dpdk-thunderx-debugsource-16.11.6-8.7.2
dpdk-thunderx-kmp-default-16.11.6_k4.4.143_94.47-8.7.2
dpdk-thunderx-kmp-default-debuginfo-16.11.6_k4.4.143_94.47-8.7.2

- SUSE Linux Enterprise Server 12-SP3 (noarch):

kernel-devel-4.4.143-94.47.1
kernel-macros-4.4.143-94.47.1
kernel-source-4.4.143-94.47.1

- SUSE Linux Enterprise Server 12-SP3 (x86_64):

dpdk-kmp-default-16.11.6_k4.4.143_94.47-8.7.2
dpdk-kmp-default-debuginfo-16.11.6_k4.4.143_94.47-8.7.2
lttng-modules-2.7.1-8.4.2
lttng-modules-debugsource-2.7.1-8.4.2
lttng-modules-kmp-default-2.7.1_k4.4.143_94.47-8.4.2
lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.143_94.47-8.4.2

- SUSE Linux Enterprise Server 12-SP3 (s390x):

kernel-default-man-4.4.143-94.47.1

- SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_143-94_47-default-1-4.5.1
kgraft-patch-4_4_143-94_47-default-debuginfo-1-4.5.1

- SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

cluster-md-kmp-default-4.4.143-94.47.1
cluster-md-kmp-default-debuginfo-4.4.143-94.47.1
dlm-kmp-default-4.4.143-94.47.1
dlm-kmp-default-debuginfo-4.4.143-94.47.1
gfs2-kmp-default-4.4.143-94.47.1
gfs2-kmp-default-debuginfo-4.4.143-94.47.1
kernel-default-debuginfo-4.4.143-94.47.1
kernel-default-debugsource-4.4.143-94.47.1
ocfs2-kmp-default-4.4.143-94.47.1
ocfs2-kmp-default-debuginfo-4.4.143-94.47.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

kernel-default-4.4.143-94.47.1
kernel-default-debuginfo-4.4.143-94.47.1
kernel-default-debugsource-4.4.143-94.47.1
kernel-default-devel-4.4.143-94.47.1
kernel-default-extra-4.4.143-94.47.1
kernel-default-extra-debuginfo-4.4.143-94.47.1
kernel-syms-4.4.143-94.47.1

- SUSE Linux Enterprise Desktop 12-SP3 (noarch):

kernel-devel-4.4.143-94.47.1
kernel-macros-4.4.143-94.47.1
kernel-source-4.4.143-94.47.1

- SUSE CaaS Platform ALL (x86_64):

kernel-default-4.4.143-94.47.1
kernel-default-debuginfo-4.4.143-94.47.1
kernel-default-debugsource-4.4.143-94.47.1

- SUSE CaaS Platform 3.0 (x86_64):

kernel-default-4.4.143-94.47.1
kernel-default-debuginfo-4.4.143-94.47.1
kernel-default-debugsource-4.4.143-94.47.1


References:

https://www.suse.com/security/cve/CVE-2017-18344.html
https://www.suse.com/security/cve/CVE-2018-14734.html
https://www.suse.com/security/cve/CVE-2018-3620.html
https://www.suse.com/security/cve/CVE-2018-3646.html
https://www.suse.com/security/cve/CVE-2018-5390.html
https://bugzilla.suse.com/1012382
https://bugzilla.suse.com/1082653
https://bugzilla.suse.com/1085042
https://bugzilla.suse.com/1085536
https://bugzilla.suse.com/1087081
https://bugzilla.suse.com/1089343
https://bugzilla.suse.com/1090123
https://bugzilla.suse.com/1090435
https://bugzilla.suse.com/1092001
https://bugzilla.suse.com/1094244
https://bugzilla.suse.com/1095643
https://bugzilla.suse.com/1096978
https://bugzilla.suse.com/1097771
https://bugzilla.suse.com/1099858
https://bugzilla.suse.com/1100132
https://bugzilla.suse.com/1100930
https://bugzilla.suse.com/1101658
https://bugzilla.suse.com/1101789
https://bugzilla.suse.com/1102188
https://bugzilla.suse.com/1102197
https://bugzilla.suse.com/1102203
https://bugzilla.suse.com/1102205
https://bugzilla.suse.com/1102207
https://bugzilla.suse.com/1102211
https://bugzilla.suse.com/1102214
https://bugzilla.suse.com/1102215
https://bugzilla.suse.com/1102340
https://bugzilla.suse.com/1102394
https://bugzilla.suse.com/1102683
https://bugzilla.suse.com/1102851
https://bugzilla.suse.com/1103119
https://bugzilla.suse.com/1103580
https://bugzilla.suse.com/1103745
https://bugzilla.suse.com/1103884

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung