Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP2)

Announcement ID: SUSE-SU-2018:1508-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000199 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000199 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.4.121-92_73 fixes one issue.

The following security issue was fixed:

  • CVE-2018-1000199: - CVE-2018-1000199: An address corruption flaw was discovered while modifying a h/w breakpoint via 'modify_user_hw_breakpoint' routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system. (bsc#1090036).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1074=1 SUSE-SLE-SAP-12-SP2-2018-1075=1 SUSE-SLE-SAP-12-SP2-2018-873=1 SUSE-SLE-SAP-12-SP2-2018-882=1 SUSE-SLE-SAP-12-SP2-2018-883=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1074=1 SUSE-SLE-SERVER-12-SP2-2018-1075=1 SUSE-SLE-SERVER-12-SP2-2018-873=1 SUSE-SLE-SERVER-12-SP2-2018-882=1 SUSE-SLE-SERVER-12-SP2-2018-883=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1072=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1073=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1073=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-894=1 SUSE-SLE-Live-Patching-12-SP3-2018-895=1 SUSE-SLE-Live-Patching-12-SP3-2018-896=1 SUSE-SLE-Live-Patching-12-SP3-2018-897=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_114-92_64-default-3-2.1
    • kgraft-patch-4_4_114-92_67-default-3-2.1
    • kgraft-patch-4_4_121-92_80-default-2-2.1
    • kgraft-patch-4_4_120-92_70-default-2-2.1
    • kgraft-patch-4_4_121-92_73-default-2-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_114-92_64-default-3-2.1
    • kgraft-patch-4_4_114-92_67-default-3-2.1
    • kgraft-patch-4_4_121-92_80-default-2-2.1
    • kgraft-patch-4_4_120-92_70-default-2-2.1
    • kgraft-patch-4_4_121-92_73-default-2-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_128-default-2-2.1
    • kgraft-patch-3_12_61-52_128-xen-2-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_88-default-2-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-2-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_88-default-2-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-2-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_126-94_22-default-debuginfo-2-2.2
    • kgraft-patch-4_4_114-94_14-default-debuginfo-3-2.2
    • kgraft-patch-4_4_114-94_11-default-3-2.2
    • kgraft-patch-4_4_114-94_11-default-debuginfo-3-2.2
    • kgraft-patch-4_4_126-94_22-default-2-2.2
    • kgraft-patch-4_4_120-94_17-default-2-2.2
    • kgraft-patch-4_4_120-94_17-default-debuginfo-2-2.2
    • kgraft-patch-4_4_114-94_14-default-3-2.2

References: