SUSE-SU-2018:2684-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2684-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2684-1
Related
Published
2018-09-11T05:36:51Z
Modified
2018-09-11T05:36:51Z
Summary
Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP2)
Details

This update for the Linux Kernel 4.4.121-92_92 fixes one issue.

The following security issue was fixed:

  • CVE-2018-10853: A KVM guest userspace to guest kernel write was fixed, which could be used by guest users to crash the guest kernel (bsc#1097108).
References

Affected packages

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kgraft-patch-SLE12-SP1_Update_30

Package

Name
kgraft-patch-SLE12-SP1_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_30&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_74-60_64_99-default": "2-2.1",
            "kgraft-patch-3_12_74-60_64_99-xen": "2-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / kgraft-patch-SLE12-SP2_Update_24

Package

Name
kgraft-patch-SLE12-SP2_Update_24
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_24&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_92-default": "2-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kgraft-patch-SLE12_Update_37

Package

Name
kgraft-patch-SLE12_Update_37
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_37&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_61-52_141-xen": "2-2.1",
            "kgraft-patch-3_12_61-52_141-default": "2-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kgraft-patch-SLE12-SP1_Update_30

Package

Name
kgraft-patch-SLE12-SP1_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_30&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_74-60_64_99-default": "2-2.1",
            "kgraft-patch-3_12_74-60_64_99-xen": "2-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / kgraft-patch-SLE12-SP2_Update_24

Package

Name
kgraft-patch-SLE12-SP2_Update_24
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_24&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_92-default": "2-2.1"
        }
    ]
}