[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:0011-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89002227Date: (C)2021-02-26   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. This update adds mitigations for various side channel attacks against modern CPUs that could disclose content of otherwise unreadable memory . - CVE-2017-5753: Local attackers on systems with modern CPUs featuring deep instruction pipelining could use attacker controllable speculative execution over code patterns in the Linux Kernel to leak content from otherwise not readable memory in the same address space, allowing retrieval of passwords, cryptographic keys and other secrets. This problem is mitigated by adding speculative fencing on affected code paths throughout the Linux kernel. This issue is addressed for the x86_64, the IBM Power and IBM zSeries architecture. - CVE-2017-5715: Local attackers on systems with modern CPUs featuring branch prediction could use mispredicted branches to speculatively execute code patterns that in turn could be made to leak other non-readable content in the same address space, an attack similar to CVE-2017-5753. This problem is mitigated by disabling predictive branches, depending on CPU architecture either by firmware updates and/or fixes in the user-kernel privilege boundaries. This is done with help of Linux Kernel fixes on the Intel/AMD x86_64 and IBM zSeries architectures. On x86_64, this requires also updates of the CPU microcode packages, delivered in seperate updates. For IBM Power and zSeries the required firmware updates are supplied over regular channels by IBM. As this feature can have a performance impact, it can be disabled using the quot;nospecquot; kernel commandline option. - CVE-2017-5754: Local attackers on systems with modern CPUs featuring deep instruction pipelining could use code patterns in userspace to speculative executive code that would read otherwise read protected memory, an attack similar to CVE-2017-5753. This problem is mitigated by unmapping the Linux Kernel from the user address space during user code execution, following a approach called quot;KAISERquot;. The terms used here are quot;KAISERquot; / quot;Kernel Address Isolationquot; and quot;PTIquot; / quot;Page Table Isolationquot;. This update does this on the Intel x86_64 and IBM Power architecture. Updates are also necessary for the ARM architecture, but will be delivered in the next round of updates. This feature can be enabled / disabled by the quot;pti=[on|off|auto]quot; or quot;noptiquot; commandline options. The following security bugs were fixed: - CVE-2017-17806: The HMAC implementation in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface and the SHA-3 hash algorithm to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization . - CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface to cause a denial of service or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation and x86 implementation of Salsa20 were vulnerable . - CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application . - CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. - CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing . - CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted USB device . - CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces . - CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service via an AF_UNSPEC connect system call during the DCCP_LISTEN state . - CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages . - CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls . - CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service by triggering a disconnect within a certain tcp_recvmsg code path . - CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message . - CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls . - CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted USB device . The following non-security bugs were fixed: - adm80211: return an error if adm8211_alloc_rings fails . - autofs: fix careless error in recent commit . - bpf: prevent speculative execution in eBPF interpreter . - carl9170: prevent speculative execution . - ecryptfs: fix dereference of NULL user_key_payload . - eCryptfs: use after free in ecryptfs_release_messaging . - fs/9p: Compare qid.path in v9fs_test_inode . - fs: prevent speculative execution . - isa: Prevent NULL dereference in isa_bus driver callbacks . - kabi: silence spurious kabi error in net/sctp/socket.c . - kaiser: add quot;nokaiserquot; boot option, using ALTERNATIVE. - kaiser: fix ldt freeing. - kaiser: Kernel Address Isolation. - kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush. - kaiser: work around kABI. - kvm: SVM: Do not intercept new speculative control MSRs . - kvm: x86: Add speculative control CPUID support for guests . - locking/barriers: introduce new memory barrier gmb . - media: cx231xx-cards: fix NULL-deref at probe . - mm/madvise.c: fix madvise infinite loop under special circumstances . - mm/mmu_context, sched/core: Fix mmu_context.h assumption. - p54: prevent speculative execution . - powerpc/barrier: add gmb. - powerpc: Secure memory rfi flush . - ptrace: Add a new thread access check . - qeth: check not more than 16 SBALEs on the completion queue . - s390: add ppa to system call and program check path . - s390/disassembler: correct disassembly lines alignment . - s390/disassembler: increase show_code buffer size . - s390: fix transactional execution control register handling . - s390: introduce CPU alternatives. - s390: introduce CPU alternatives . - s390/spinlock: add gmb memory barrier. - s390/spinlock: add gmb memory barrier . - s390/spinlock: add ppa to system call path. - sched/core: Add switch_mm_irqs_off and use it in the scheduler. - sched/core: Idle_task_exit shouldn"t use switch_mm_irqs_off. - scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 . This is specific to FUJITSU ETERNUS_DX* targets. They can return quot;Illegal Request - Logical unit not supportedquot; and processing should leave the timeout loop in this case. - scsi: zfcp: fix erp_action use-before-initialize in REC action trace . - temporary fix . - udf: prevent speculative execution . - usb: host: fix incorrect updating of offset . - usb: uas: fix bug in handling of alternate settings . - uvcvideo: prevent speculative execution . - video: udlfb: Fix read EDID timeout . - watchdog: hpwdt: add support for iLO5 . - watchdog/hpwdt: Check source of NMI . - x86-64: Give vvars their own page. - x86-64: Map the HPET NX. - x86/acpi: Handle SCI interrupts above legacy space gracefully . - x86/acpi: Reduce code duplication in mp_override_legacy_irq . - x86/alternatives: Add instruction padding. - x86/alternatives: Cleanup DPRINTK macro. - x86/alternatives: Make JMPs more robust. - x86/alternatives: Use optimized NOPs for padding. - x86/boot: Add early cmdline parsing for options with arguments. - x86, boot: Carve out early cmdline parsing function. - x86/CPU/AMD: Add speculative control support for AMD . - x86/CPU/AMD: Make the LFENCE instruction serialized . - x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature . - x86/CPU: Check speculation control CPUID bit . - x86/cpu: Fix bootup crashes by sanitizing the argument of the "clearcpuid=" command-line option . - x86/enter: Add macros to set/clear IBRS and set IBPB . - x86/entry: Add a function to overwrite the RSB . - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform . - x86/entry: Use IBRS on entry to kernel space . - x86/feature: Enable the x86 feature to control Speculation . - x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup . - x86/idle: Toggle IBRS when going idle . - x86/kaiser: Check boottime cmdline params. - x86/kaiser: disable vmstat accounting. - x86/kaiser: Move feature detection up . - x86/kaiser: propagate info to /proc/cpuinfo. - x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling. - x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm . - x86/kvm: Flush IBP when switching VMs . - x86/kvm: Pad RSB on VM transition . - x86/kvm: Toggle IBRS on VM entry and exit . - x86: Make alternative instruction pointers relative. - x86/microcode/AMD: Add support for fam17h microcode loading . - x86/mm/64: Fix reboot interaction with CR4.PCIDE. - x86/mm: Add a "noinvpcid" boot option to turn off INVPCID. - x86/mm: Add INVPCID helpers. - x86/mm: Add the "nopcid" boot option to turn off PCID. - x86/mm: Build arch/x86/mm/tlb.c even on !SMP. - x86/mm: Disable PCID on 32-bit kernels. - x86/mm: Enable CR4.PCIDE on supported systems. - x86/mm: fix bad backport to disable PCID on Xen. - x86/mm: Fix INVPCID asm constraint. - x86/mm: If INVPCID is available, use it to flush global mappings. - x86/mm/kaiser: re-enable vsyscalls. - x86/mm: Only set IBPB when the new thread cannot ptrace current thread . - x86/mm: Remove the UP asm/tlbflush.h code, always use the SMP code. - x86/mm, sched/core: Turn off IRQs in switch_mm. - x86/mm, sched/core: Uninline switch_mm. - x86/mm: Set IBPB upon context switch . - x86/MSR: Move native_*msr to msr.h . - x86/spec: Add IBRS control functions . - x86/spec: Add quot;nospecquot; chicken bit . - x86/spec: Check CPUID direclty post microcode reload to support IBPB feature . - x86/spec_ctrl: Add an Indirect Branch Predictor barrier . - x86/spec_ctrl: Check whether IBPB is enabled before using it . - x86/spec_ctrl: Check whether IBRS is enabled before using it . - x86/svm: Add code to clear registers on VM exit . - x86/svm: Clobber the RSB on VM exit . - x86/svm: Set IBPB when running a different VCPU . - x86/svm: Set IBRS value on VM entry and exit . - xen/kaiser: add quot;nokaiserquot; boot option, using ALTERNATIVE. - xen/KAISER: Kernel Address Isolation. - xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush. - xen/kaiser: work around kABI. - xen/x86-64: Give vvars their own page. - xen/x86-64: Map the HPET NX. - xen/x86/alternatives: Add instruction padding. - xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling. - xen/x86/mm: Enable CR4.PCIDE on supported systems. - xen/x86/mm/kaiser: re-enable vsyscalls. - xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the SMP code. - xen: x86/mm, sched/core: Turn off IRQs in switch_mm. - xen: x86/mm, sched/core: Uninline switch_mm. - zd1211rw: fix NULL-deref at probe .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
kernel
Reference:
SUSE-SU-2018:0011-1
CVE-2017-11600
CVE-2017-13167
CVE-2017-14106
CVE-2017-15115
CVE-2017-15868
CVE-2017-16534
CVE-2017-16538
CVE-2017-16939
CVE-2017-17450
CVE-2017-17558
CVE-2017-17805
CVE-2017-17806
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-7472
CVE-2017-8824
CVE    17
CVE-2017-13167
CVE-2017-14106
CVE-2017-16939
CVE-2017-16534
...
CPE    2124
cpe:/o:linux:linux_kernel:2.4.27:pre5
cpe:/o:linux:linux_kernel:2.4.27:pre4
cpe:/o:linux:linux_kernel:2.4.27:pre1
cpe:/o:linux:linux_kernel:2.4.27:pre3
...

© SecPod Technologies