Security update for the Linux Kernel

Announcement ID: SUSE-SU-2018:0114-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

The SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.

This update is only provided as a fix update for IBM Z platform.

  • CVE-2017-5753 / "Spectre Attack": IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.
  • CVE-2017-5715 / "Spectre Attack": IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.
  • CVE-2017-5754: The IBM Z architecture is not affected by the "Meltdown" attack.

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-81=1

Package List:

  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (nosrc s390x)
    • kernel-default-3.12.74-60.64.72.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x)
    • kernel-default-man-3.12.74-60.64.72.1
    • kernel-default-devel-3.12.74-60.64.72.1
    • kernel-default-base-debuginfo-3.12.74-60.64.72.1
    • kernel-default-debuginfo-3.12.74-60.64.72.1
    • kernel-default-base-3.12.74-60.64.72.1
    • kernel-default-debugsource-3.12.74-60.64.72.1
    • kernel-syms-3.12.74-60.64.72.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • kernel-macros-3.12.74-60.64.72.1
    • kernel-source-3.12.74-60.64.72.1
    • kernel-devel-3.12.74-60.64.72.1

References: