Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2018:2474-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15
Datum: Di, 21. August 2018, 22:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10853
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 0 for
SLE 15)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2474-1
Rating: important
References: #1097108 #1099258 #1099306 #1102682 #1103203

Cross-References: CVE-2017-18344 CVE-2018-10853 CVE-2018-12904
CVE-2018-3646 CVE-2018-5390
Affected Products:
SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-23 fixes several issues.

The following security issues were fixed:

- CVE-2018-5390: Linux kernel versions 4.9+ can be forced to make very
expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue()
for every incoming packet which can lead to a denial of service
(bsc#1102682).
- CVE-2018-3646: Local attackers in virtualized guest systems could use
speculative code patterns on hyperthreaded processors to read data
present in the L1 Datacache used by other hyperthreads on the same CPU
core, potentially leaking sensitive data, even from other virtual
machines or the host system (bsc#1099306).
- CVE-2017-18344: The timer_create syscall implementation in
kernel/time/posix-timers.c didn't properly validate the
sigevent->sigev_notify field, which lead to out-of-bounds access in the
show_timer function (called when /proc/$PID/timers is read). This
allowed userspace applications to read arbitrary kernel memory (on a
kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE)
(bsc#1103203). before 4.14.8
- CVE-2018-12904: In arch/x86/kvm/vmx.c local attackers could cause L1 KVM
guests to VMEXIT, potentially allowing privilege escalations and denial
of service attacks due to lack of checking of CPL (bsc#1099258).
- CVE-2018-10853: A flaw was found in kvm. In which certain instructions
such as sgdt/sidt call segmented_write_std didn't propagate access
correctly. As such, during userspace induced exception, the guest can
incorrectly assume that the exception happened in the kernel and panic.
(bsc#1097108).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2018-1739=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-livepatch-4_12_14-23-default-2-4.1
kernel-livepatch-4_12_14-23-default-debuginfo-2-4.1
kernel-livepatch-SLE15_Update_0-debugsource-2-4.1


References:

https://www.suse.com/security/cve/CVE-2017-18344.html
https://www.suse.com/security/cve/CVE-2018-10853.html
https://www.suse.com/security/cve/CVE-2018-12904.html
https://www.suse.com/security/cve/CVE-2018-3646.html
https://www.suse.com/security/cve/CVE-2018-5390.html
https://bugzilla.suse.com/1097108
https://bugzilla.suse.com/1099258
https://bugzilla.suse.com/1099306
https://bugzilla.suse.com/1102682
https://bugzilla.suse.com/1103203

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung