Security update for the Linux Kernel

Announcement ID: SUSE-SU-2018:1849-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-3665 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3665 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3

An update that solves one vulnerability and has eight security fixes can now be installed.

Description:

The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bug was fixed:

  • CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX registers) between processes. These registers might contain encryption keys when doing SSE accelerated AES enc/decryption (bsc#1087086)

The following non-security bugs were fixed:

  • KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).
  • Xen counterparts of eager FPU implementation.
  • x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).
  • x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).
  • xen/x86/CPU: Check speculation control CPUID bit (bsc#1068032).
  • xen/x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
  • xen/x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).
  • xen/x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid=' command-line option (bsc#1065600).
  • xen/x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).
  • xen/x86/entry: Use IBRS on entry to kernel space (bsc#1068032).
  • xen/x86/idle: Toggle IBRS when going idle (bsc#1068032).
  • xen/x86/kaiser: Move feature detection up (bsc#1068032).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-kernel-default-13684=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-kernel-default-13684=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i586)
    • kernel-pae-3.0.101-0.47.106.35.1
    • kernel-xen-3.0.101-0.47.106.35.1
    • kernel-ec2-3.0.101-0.47.106.35.1
    • kernel-default-3.0.101-0.47.106.35.1
    • kernel-trace-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • kernel-default-base-3.0.101-0.47.106.35.1
    • kernel-pae-base-3.0.101-0.47.106.35.1
    • kernel-pae-devel-3.0.101-0.47.106.35.1
    • kernel-default-devel-3.0.101-0.47.106.35.1
    • kernel-xen-base-3.0.101-0.47.106.35.1
    • kernel-trace-devel-3.0.101-0.47.106.35.1
    • kernel-xen-devel-3.0.101-0.47.106.35.1
    • kernel-trace-base-3.0.101-0.47.106.35.1
    • kernel-source-3.0.101-0.47.106.35.1
    • kernel-syms-3.0.101-0.47.106.35.1
    • kernel-ec2-devel-3.0.101-0.47.106.35.1
    • kernel-ec2-base-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc s390x x86_64 i586)
    • kernel-trace-3.0.101-0.47.106.35.1
    • kernel-default-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • kernel-default-base-3.0.101-0.47.106.35.1
    • kernel-default-devel-3.0.101-0.47.106.35.1
    • kernel-trace-devel-3.0.101-0.47.106.35.1
    • kernel-trace-base-3.0.101-0.47.106.35.1
    • kernel-source-3.0.101-0.47.106.35.1
    • kernel-syms-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x)
    • kernel-default-man-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc x86_64 i586)
    • kernel-xen-3.0.101-0.47.106.35.1
    • kernel-ec2-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • kernel-xen-devel-3.0.101-0.47.106.35.1
    • kernel-ec2-devel-3.0.101-0.47.106.35.1
    • kernel-ec2-base-3.0.101-0.47.106.35.1
    • kernel-xen-base-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc i586)
    • kernel-pae-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (i586)
    • kernel-pae-base-3.0.101-0.47.106.35.1
    • kernel-pae-devel-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc x86_64)
    • kernel-bigsmp-3.0.101-0.47.106.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64)
    • kernel-bigsmp-devel-3.0.101-0.47.106.35.1
    • kernel-bigsmp-base-3.0.101-0.47.106.35.1

References: