SUSE-SU-2018:2367-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2367-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2367-1
Related
Published
2018-08-16T06:06:49Z
Modified
2018-08-16T06:06:49Z
Summary
Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP1)
Details

This update for the Linux Kernel 3.12.74-606466 fixes several issues.

The following security issues were fixed:

  • CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system (bsc#1099306).
  • CVE-2017-11600: net/xfrm/xfrmpolicy.c did not ensure that the dir value of xfrmuserpolicyid is XFRMPOLICYMAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRMMSG_MIGRATE xfrm Netlink message (bsc#1096564)
  • CVE-2018-10853: A flaw was found in kvm. In which certain instructions such as sgdt/sidt call segmentedwritestd didn't propagate access correctly. As such, during userspace induced exception, the guest can incorrectly assume that the exception happened in the kernel and panic. (bsc#1097108).
References

Affected packages

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kgraft-patch-SLE12-SP1_Update_23

Package

Name
kgraft-patch-SLE12-SP1_Update_23
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_23&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_74-60_64_66-default": "7-2.1",
            "kgraft-patch-3_12_74-60_64_66-xen": "7-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kgraft-patch-SLE12-SP1_Update_23

Package

Name
kgraft-patch-SLE12-SP1_Update_23
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_23&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_74-60_64_66-default": "7-2.1",
            "kgraft-patch-3_12_74-60_64_66-xen": "7-2.1"
        }
    ]
}