Security update for the Linux Kernel

Announcement ID: SUSE-SU-2018:1374-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000199 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000199 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10675 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10675 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10675 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-3639 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Public Cloud Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves three vulnerabilities and has five security fixes can now be installed.

Description:

The SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive several security fixes.

The following security bugs were fixed:

  • CVE-2018-3639: Information leaks using "Memory Disambiguation" feature in modern CPUs were mitigated, aka "Spectre Variant 4" (bnc#1087082).

A new boot commandline option was introduced, "spec_store_bypass_disable", which can have following values:

  • auto: Kernel detects whether your CPU model contains an implementation of Speculative Store Bypass and picks the most appropriate mitigation.
  • on: disable Speculative Store Bypass
  • off: enable Speculative Store Bypass
  • prctl: Control Speculative Store Bypass per thread via prctl. Speculative Store Bypass is enabled for a process by default. The state of the control is inherited on fork.
  • seccomp: Same as "prctl" above, but all seccomp threads will disable SSB unless they explicitly opt out.

The default is "seccomp", meaning programs need explicit opt-in into the mitigation.

Status can be queried via the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing:

  • "Vulnerable"
  • "Mitigation: Speculative Store Bypass disabled"
  • "Mitigation: Speculative Store Bypass disabled via prctl"
  • "Mitigation: Speculative Store Bypass disabled via prctl and seccomp"

  • CVE-2018-1000199: An address corruption flaw was discovered while modifying a h/w breakpoint via 'modify_user_hw_breakpoint' routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system. (bsc#1089895)

  • CVE-2018-10675: The do_get_mempolicy function in mm/mempolicy.c allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls (bnc#1091755).

The following non-security bugs were fixed:

  • x86/bugs: Make sure that _TIF_SSBD does not end up in _TIF_ALLWORK_MASK (bsc#1093215).
  • x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).
  • x86/cpu/intel: Introduce macros for Intel family numbers (bsc#985025).
  • x86/cpu/intel: Introduce macros for Intel family numbers (bsc985025).
  • x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist (bsc#1087845).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-959=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-959=1

Package List:

  • Public Cloud Module 12 (nosrc x86_64)
    • kernel-ec2-3.12.61-52.133.1
  • Public Cloud Module 12 (x86_64)
    • kernel-ec2-extra-3.12.61-52.133.1
    • kernel-ec2-extra-debuginfo-3.12.61-52.133.1
    • kernel-ec2-debuginfo-3.12.61-52.133.1
    • kernel-ec2-devel-3.12.61-52.133.1
    • kernel-ec2-debugsource-3.12.61-52.133.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (nosrc ppc64le s390x x86_64)
    • kernel-default-3.12.61-52.133.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • kernel-default-base-3.12.61-52.133.1
    • kernel-default-debugsource-3.12.61-52.133.1
    • kernel-default-debuginfo-3.12.61-52.133.1
    • kernel-default-devel-3.12.61-52.133.1
    • kernel-syms-3.12.61-52.133.1
    • kernel-default-base-debuginfo-3.12.61-52.133.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • kernel-macros-3.12.61-52.133.1
    • kernel-source-3.12.61-52.133.1
    • kernel-devel-3.12.61-52.133.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x)
    • kernel-default-man-3.12.61-52.133.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (nosrc x86_64)
    • kernel-xen-3.12.61-52.133.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_133-default-1-1.5.1
    • kgraft-patch-3_12_61-52_133-xen-1-1.5.1
    • kernel-xen-base-debuginfo-3.12.61-52.133.1
    • kernel-xen-devel-3.12.61-52.133.1
    • kernel-xen-debuginfo-3.12.61-52.133.1
    • kernel-xen-debugsource-3.12.61-52.133.1
    • kernel-xen-base-3.12.61-52.133.1

References: