[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:2416-1 -- SLES kgraft-patch

ID: oval:org.secpod.oval:def:89002628Date: (C)2021-02-25   (M)2024-04-17
Class: PATCHFamily: unix




This update for the Linux Kernel 4.4.114-94_14 fixes several issues. The following security issues were fixed: - CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system . - CVE-2017-18344: The timer_create syscall implementation in kernel/time/posix-timers.c didn"t properly validate the sigevent-gt;sigev_notify field, which lead to out-of-bounds access in the show_timer function . This allowed userspace applications to read arbitrary kernel memory . before 4.14.8 - CVE-2018-10853: A flaw was found in kvm. In which certain instructions such as sgdt/sidt call segmented_write_std didn"t propagate access correctly. As such, during userspace induced exception, the guest can incorrectly assume that the exception happened in the kernel and panic. .

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
kgraft-patch
Reference:
SUSE-SU-2018:2416-1
CVE-2017-18344
CVE-2018-10853
CVE-2018-3646
CVE    3
CVE-2017-18344
CVE-2018-10853
CVE-2018-3646

© SecPod Technologies