SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1171-1
Rating:             important
References:         #1032084 #1050431 #1065726 #1087088 #1089665 
                    #1089668 #1089752 
Cross-References:   CVE-2018-10124 CVE-2018-1087 CVE-2018-8897
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-EXTRA
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves three vulnerabilities and has four
   fixes is now available.

Description:



   The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:

   - CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to
     potentially escalate their privileges inside a guest. (bsc#1087088)
   - CVE-2018-8897: An unprivileged system user could use incorrect set up
     interrupt stacks to crash the Linux kernel resulting in DoS issue.
     (bsc#1087088)
   - CVE-2018-10124: The kill_something_info function in kernel/signal.c in
     the Linux kernel before 4.13, when an unspecified architecture and
     compiler is used, might allow local users to cause a denial of service
     via an INT_MIN argument (bnc#1089752).

   The following non-security bugs were fixed:

   - kvm/x86: fix icebp instruction handling (bsc#1087088).
   - media: cpia2: Fix a couple off by one bugs (bsc#1050431).
   - nfs: add nostatflush mount option (bsc#1065726).
   - nfs: allow flush-on-stat to be disabled (bsc#1065726).
   - powerpc/fadump: Add a warning when 'fadump_reserve_mem=' is used
     (bnc#1032084, FATE#323225).
   - powerpc/fadump: reuse crashkernel parameter for fadump memory
     reservation (bnc#1032084, FATE#323225).
   - powerpc/fadump: update documentation about crashkernel parameter reuse
     (bnc#1032084, FATE#323225).
   - powerpc/fadump: use 'fadump_reserve_mem=' when specified (bnc#1032084,
     FATE#323225).
   - x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-kernel-source-20180508-13592=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-kernel-source-20180508-13592=1

   - SUSE Linux Enterprise Server 11-EXTRA:

      zypper in -t patch slexsp3-kernel-source-20180508-13592=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-kernel-source-20180508-13592=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch):

      kernel-docs-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      kernel-default-3.0.101-108.41.1
      kernel-default-base-3.0.101-108.41.1
      kernel-default-devel-3.0.101-108.41.1
      kernel-source-3.0.101-108.41.1
      kernel-syms-3.0.101-108.41.1
      kernel-trace-3.0.101-108.41.1
      kernel-trace-base-3.0.101-108.41.1
      kernel-trace-devel-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      kernel-ec2-3.0.101-108.41.1
      kernel-ec2-base-3.0.101-108.41.1
      kernel-ec2-devel-3.0.101-108.41.1
      kernel-xen-3.0.101-108.41.1
      kernel-xen-base-3.0.101-108.41.1
      kernel-xen-devel-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64):

      kernel-bigmem-3.0.101-108.41.1
      kernel-bigmem-base-3.0.101-108.41.1
      kernel-bigmem-devel-3.0.101-108.41.1
      kernel-ppc64-3.0.101-108.41.1
      kernel-ppc64-base-3.0.101-108.41.1
      kernel-ppc64-devel-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-SP4 (s390x):

      kernel-default-man-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      kernel-pae-3.0.101-108.41.1
      kernel-pae-base-3.0.101-108.41.1
      kernel-pae-devel-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):

      kernel-default-extra-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):

      kernel-xen-extra-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-EXTRA (x86_64):

      kernel-trace-extra-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-EXTRA (ppc64):

      kernel-ppc64-extra-3.0.101-108.41.1

   - SUSE Linux Enterprise Server 11-EXTRA (i586):

      kernel-pae-extra-3.0.101-108.41.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      kernel-default-debuginfo-3.0.101-108.41.1
      kernel-default-debugsource-3.0.101-108.41.1
      kernel-trace-debuginfo-3.0.101-108.41.1
      kernel-trace-debugsource-3.0.101-108.41.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64):

      kernel-default-devel-debuginfo-3.0.101-108.41.1
      kernel-trace-devel-debuginfo-3.0.101-108.41.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      kernel-ec2-debuginfo-3.0.101-108.41.1
      kernel-ec2-debugsource-3.0.101-108.41.1
      kernel-xen-debuginfo-3.0.101-108.41.1
      kernel-xen-debugsource-3.0.101-108.41.1
      kernel-xen-devel-debuginfo-3.0.101-108.41.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64):

      kernel-bigmem-debuginfo-3.0.101-108.41.1
      kernel-bigmem-debugsource-3.0.101-108.41.1
      kernel-ppc64-debuginfo-3.0.101-108.41.1
      kernel-ppc64-debugsource-3.0.101-108.41.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586):

      kernel-pae-debuginfo-3.0.101-108.41.1
      kernel-pae-debugsource-3.0.101-108.41.1
      kernel-pae-devel-debuginfo-3.0.101-108.41.1


References:

   https://www.suse.com/security/cve/CVE-2018-10124.html
   https://www.suse.com/security/cve/CVE-2018-1087.html
   https://www.suse.com/security/cve/CVE-2018-8897.html
   https://bugzilla.suse.com/1032084
   https://bugzilla.suse.com/1050431
   https://bugzilla.suse.com/1065726
   https://bugzilla.suse.com/1087088
   https://bugzilla.suse.com/1089665
   https://bugzilla.suse.com/1089668
   https://bugzilla.suse.com/1089752

-- 

SUSE: 2018:1171-1: important: the Linux Kernel

May 9, 2018
An update that solves three vulnerabilities and has four fixes is now available.

Summary

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088) - CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088) - CVE-2018-10124: The kill_something_info function in kernel/signal.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752). The following non-security bugs were fixed: - kvm/x86: fix icebp instruction handling (bsc#1087088). - media: cpia2: Fix a couple off by one bugs (bsc#1050431). - nfs: add nostatflush mount option (bsc#1065726). - nfs: allow flush-on-stat to be disabled (bsc#1065726). - powerpc/fadump: Add a warning when 'fadump_reserve_mem=' is used (bnc#1032084, FATE#323225). - powerpc/fadump: reuse crashkernel parameter for fadump memory reservation (bnc#1032084, FATE#323225). - powerpc/fadump: update documentation about crashkernel parameter reuse (bnc#1032084, FATE#323225). - powerpc/fadump: use 'fadump_reserve_mem=' when specified (bnc#1032084, FATE#323225). - x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-kernel-source-20180508-13592=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-kernel-source-20180508-13592=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-source-20180508-13592=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-kernel-source-20180508-13592=1 Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch): kernel-docs-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-3.0.101-108.41.1 kernel-default-base-3.0.101-108.41.1 kernel-default-devel-3.0.101-108.41.1 kernel-source-3.0.101-108.41.1 kernel-syms-3.0.101-108.41.1 kernel-trace-3.0.101-108.41.1 kernel-trace-base-3.0.101-108.41.1 kernel-trace-devel-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): kernel-ec2-3.0.101-108.41.1 kernel-ec2-base-3.0.101-108.41.1 kernel-ec2-devel-3.0.101-108.41.1 kernel-xen-3.0.101-108.41.1 kernel-xen-base-3.0.101-108.41.1 kernel-xen-devel-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64): kernel-bigmem-3.0.101-108.41.1 kernel-bigmem-base-3.0.101-108.41.1 kernel-bigmem-devel-3.0.101-108.41.1 kernel-ppc64-3.0.101-108.41.1 kernel-ppc64-base-3.0.101-108.41.1 kernel-ppc64-devel-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-SP4 (s390x): kernel-default-man-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-SP4 (i586): kernel-pae-3.0.101-108.41.1 kernel-pae-base-3.0.101-108.41.1 kernel-pae-devel-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-trace-extra-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-108.41.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-108.41.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-debuginfo-3.0.101-108.41.1 kernel-default-debugsource-3.0.101-108.41.1 kernel-trace-debuginfo-3.0.101-108.41.1 kernel-trace-debugsource-3.0.101-108.41.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64): kernel-default-devel-debuginfo-3.0.101-108.41.1 kernel-trace-devel-debuginfo-3.0.101-108.41.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-108.41.1 kernel-ec2-debugsource-3.0.101-108.41.1 kernel-xen-debuginfo-3.0.101-108.41.1 kernel-xen-debugsource-3.0.101-108.41.1 kernel-xen-devel-debuginfo-3.0.101-108.41.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64): kernel-bigmem-debuginfo-3.0.101-108.41.1 kernel-bigmem-debugsource-3.0.101-108.41.1 kernel-ppc64-debuginfo-3.0.101-108.41.1 kernel-ppc64-debugsource-3.0.101-108.41.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586): kernel-pae-debuginfo-3.0.101-108.41.1 kernel-pae-debugsource-3.0.101-108.41.1 kernel-pae-devel-debuginfo-3.0.101-108.41.1

References

#1032084 #1050431 #1065726 #1087088 #1089665

#1089668 #1089752

Cross- CVE-2018-10124 CVE-2018-1087 CVE-2018-8897

Affected Products:

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-EXTRA

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2018-10124.html

https://www.suse.com/security/cve/CVE-2018-1087.html

https://www.suse.com/security/cve/CVE-2018-8897.html

https://bugzilla.suse.com/1032084

https://bugzilla.suse.com/1050431

https://bugzilla.suse.com/1065726

https://bugzilla.suse.com/1087088

https://bugzilla.suse.com/1089665

https://bugzilla.suse.com/1089668

https://bugzilla.suse.com/1089752

--

Severity
Announcement ID: SUSE-SU-2018:1171-1
Rating: important

Related News