[SUSE-SU-2018:2347-1] Security update for the Linux Kernel (Live Patch 29 for SLE 12)

Severity Important
Affected Packages 2
CVEs 3

Security update for the Linux Kernel (Live Patch 29 for SLE 12)

This update for the Linux Kernel 3.12.61-52_106 fixes several issues.

The following security issues were fixed:

  • CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system (bsc#1099306).
  • CVE-2017-11600: net/xfrm/xfrm_policy.c did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bsc#1096564)
  • CVE-2018-10853: A flaw was found in kvm. In which certain instructions such as sgdt/sidt call segmented_write_std didn't propagate access correctly. As such, during userspace induced exception, the guest can incorrectly assume that the exception happened in the kernel and panic. (bsc#1097108).
ID
SUSE-SU-2018:2347-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2018/suse-su-20182347-1/
Published
2018-08-16T06:06:13
(6 years ago)
Modified
2018-08-16T06:06:13
(6 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_106-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_106-xen < 8-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_106-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_106-default < 8-2.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...