[SUSE-SU-2018:0113-1] Security update for the Linux Kernel

Severity Important
Affected Packages 8
CVEs 2

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.

This update is only provided as a fix update for IBM Z platform.

  • CVE-2017-5753 / 'Spectre Attack': IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.
  • CVE-2017-5715 / 'Spectre Attack': IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.
  • CVE-2017-5754: The IBM Z architecture is not affected by the 'Meltdown' attack.
ID
SUSE-SU-2018:0113-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1/
Published
2018-01-16T14:43:55
(6 years ago)
Modified
2018-01-16T14:43:55
(6 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=3 suse kernel-syms < 4.4.103-94.6.2 sles-12 s390x
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=3 suse kernel-source < 4.4.103-94.6.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=3 suse kernel-macros < 4.4.103-94.6.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=3 suse kernel-devel < 4.4.103-94.6.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=3 suse kernel-default < 4.4.103-94.6.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=3 suse kernel-default-man < 4.4.103-94.6.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.103-94.6.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=3 suse kernel-default-base < 4.4.103-94.6.1 sles-12 s390x
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...