[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1368-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89002246Date: (C)2021-02-26   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-3639: Information leaks using quot;Memory Disambiguationquot; feature in modern CPUs were mitigated, aka quot;Spectre Variant 4quot; . A new boot commandline option was introduced, quot;spec_store_bypass_disablequot;, which can have following values: - auto: Kernel detects whether your CPU model contains an implementation of Speculative Store Bypass and picks the most appropriate mitigation. - on: disable Speculative Store Bypass - off: enable Speculative Store Bypass - prctl: Control Speculative Store Bypass per thread via prctl. Speculative Store Bypass is enabled for a process by default. The state of the control is inherited on fork. - seccomp: Same as quot;prctlquot; above, but all seccomp threads will disable SSB unless they explicitly opt out. The default is quot;seccompquot;, meaning programs need explicit opt-in into the mitigation. Status can be queried via the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing: - quot;Vulnerablequot; - quot;Mitigation: Speculative Store Bypass disabledquot; - quot;Mitigation: Speculative Store Bypass disabled via prctlquot; - quot;Mitigation: Speculative Store Bypass disabled via prctl and seccompquot; - CVE-2018-1000199: An address corruption flaw was discovered while modifying a h/w breakpoint via "modify_user_hw_breakpoint" routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system. - CVE-2018-10675: The do_get_mempolicy function in mm/mempolicy.c allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls . - CVE-2017-5715: The retpoline mitigation for Spectre v2 has been enabled also for 32bit x86. - CVE-2017-5753: Spectre v1 mitigations have been improved by the versions merged from the upstream kernel. The following non-security bugs were fixed: - Avoid quadratic search when freeing delegations . - cifs: fix crash due to race in hmac handling . - hid: roccat: prevent an out of bounds read in kovaplus_profile_activated . - mmc: jz4740: Fix race condition in IRQ mask update . - powerpc/64: Disable gmb on powerpc - powerpc/64s: Add barrier_nospec . - powerpc/64s: Add support for ori barrier_nospec patching . - powerpc/64s: Enable barrier_nospec based on firmware settings . - powerpc/64s: Enhance the information in cpu_show_meltdown . - powerpc/64s: Enhance the information in cpu_show_spectre_v1 . - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush . - powerpc/64s: Improve RFI L1-D cache flush fallback . - powerpc/64s: Move cpu_show_meltdown . - powerpc/64s: Patch barrier_nospec in modules . - powerpc/64s: Wire up cpu_show_spectre_v1 . - powerpc/64s: Wire up cpu_show_spectre_v2 . - powerpc/64: Use barrier_nospec in syscall entry . - powerpc: Add security feature flags for Spectre/Meltdown . - powerpc: Move default security feature flags . - powerpc: Move local setup.h declarations to arch includes . - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags . - powerpc/pseries: Fix clearing of security feature flags . - powerpc/pseries: Restore default security feature flags on setup . - powerpc/pseries: Set or clear security feature flags . - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush . - powerpc/rfi-flush: Always enable fallback flush on pseries . - powerpc/rfi-flush: Call setup_rfi_flush after LPM migration . - powerpc/rfi-flush: Differentiate enabled and patched flush types . - powerpc/rfi-flush: Make it possible to call setup_rfi_flush again . - powerpc: Use barrier_nospec in copy_from_user . - series.conf: fix the header It was corrupted back in 2015. - tracing: Create seq_buf layer in trace_seq . - Update config files. Enable retpolines for i386 build. - usb: Accept bulk endpoints with 1024-byte maxpacket . - usb: hub: fix SS hub-descriptor handling . - x86/bugs: correctly force-disable IBRS on !SKL systems . - x86/kaiser: export symbol kaiser_set_shadow_pgd - x86/xen: disable IBRS around CPU stopper function invocation - xen-netfront: fix req_prod check to avoid RX hang when index wraps . - xfs: fix buffer use after free on IO error . - xfs: prevent recursion in xfs_buf_iorequest .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
kernel
Reference:
SUSE-SU-2018:1368-1
CVE-2017-5715
CVE-2017-5753
CVE-2018-1000199
CVE-2018-10675
CVE-2018-3639
CVE    5
CVE-2018-10675
CVE-2018-1000199
CVE-2017-5753
CVE-2018-3639
...
CPE    2
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies