SUSE Security Update: Security update for glibc
______________________________________________________________________________
Announcement ID: SUSE-SU-2018:0565-1
Rating: important
References: #1037930 #1051791 #1074293 #1079036 #978209
Cross-References: CVE-2017-12132 CVE-2017-8804 CVE-2018-1000001
CVE-2018-6485 CVE-2018-6551
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________
An update that fixes 5 vulnerabilities is now available.
Description:
This update for glibc fixes the following issues:
Security issues:
- CVE-2017-8804: Fix memory leak after deserialization failure in
xdr_bytes, xdr_string (bsc#1037930)
- CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)
- CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign
and malloc functions (bsc#1079036)
- CVE-2018-1000001: Avoid underflow of malloced area in realpath
(bsc#1074293)
Also a non security issue was fixed:
- Do not fail if one of the two responses to AF_UNSPEC fails (bsc#978209)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11-SP4:
zypper in -t patch sdksp4-glibc-13494=1
- SUSE Linux Enterprise Server 11-SP4:
zypper in -t patch slessp4-glibc-13494=1
- SUSE Linux Enterprise Server 11-SP3-LTSS:
zypper in -t patch slessp3-glibc-13494=1
- SUSE Linux Enterprise Point of Sale 11-SP3:
zypper in -t patch sleposp3-glibc-13494=1
- SUSE Linux Enterprise Debuginfo 11-SP4:
zypper in -t patch dbgsp4-glibc-13494=1
- SUSE Linux Enterprise Debuginfo 11-SP3:
zypper in -t patch dbgsp3-glibc-13494=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):
glibc-html-2.11.3-17.110.6.2
glibc-info-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):
glibc-2.11.3-17.110.6.2
glibc-devel-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
glibc-html-2.11.3-17.110.6.2
glibc-i18ndata-2.11.3-17.110.6.2
glibc-info-2.11.3-17.110.6.2
glibc-locale-2.11.3-17.110.6.2
glibc-profile-2.11.3-17.110.6.2
nscd-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):
glibc-32bit-2.11.3-17.110.6.2
glibc-devel-32bit-2.11.3-17.110.6.2
glibc-locale-32bit-2.11.3-17.110.6.2
glibc-profile-32bit-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP4 (ia64):
glibc-locale-x86-2.11.3-17.110.6.2
glibc-profile-x86-2.11.3-17.110.6.2
glibc-x86-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 i686 s390x x86_64):
glibc-2.11.3-17.110.6.2
glibc-devel-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):
glibc-html-2.11.3-17.110.6.2
glibc-i18ndata-2.11.3-17.110.6.2
glibc-info-2.11.3-17.110.6.2
glibc-locale-2.11.3-17.110.6.2
glibc-profile-2.11.3-17.110.6.2
nscd-2.11.3-17.110.6.2
- SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):
glibc-32bit-2.11.3-17.110.6.2
glibc-devel-32bit-2.11.3-17.110.6.2
glibc-locale-32bit-2.11.3-17.110.6.2
glibc-profile-32bit-2.11.3-17.110.6.2
- SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):
glibc-2.11.3-17.110.6.2
glibc-devel-2.11.3-17.110.6.2
- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
glibc-html-2.11.3-17.110.6.2
glibc-i18ndata-2.11.3-17.110.6.2
glibc-info-2.11.3-17.110.6.2
glibc-locale-2.11.3-17.110.6.2
glibc-profile-2.11.3-17.110.6.2
nscd-2.11.3-17.110.6.2
- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):
glibc-debuginfo-2.11.3-17.110.6.2
glibc-debugsource-2.11.3-17.110.6.2
- SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):
glibc-debuginfo-32bit-2.11.3-17.110.6.2
- SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):
glibc-debuginfo-x86-2.11.3-17.110.6.2
- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 s390x x86_64):
glibc-debuginfo-2.11.3-17.110.6.2
glibc-debugsource-2.11.3-17.110.6.2
- SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):
glibc-debuginfo-32bit-2.11.3-17.110.6.2
References:
https://www.suse.com/security/cve/CVE-2017-12132.htmlhttps://www.suse.com/security/cve/CVE-2017-8804.htmlhttps://www.suse.com/security/cve/CVE-2018-1000001.htmlhttps://www.suse.com/security/cve/CVE-2018-6485.htmlhttps://www.suse.com/security/cve/CVE-2018-6551.htmlhttps://bugzilla.suse.com/1037930https://bugzilla.suse.com/1051791https://bugzilla.suse.com/1074293https://bugzilla.suse.com/1079036https://bugzilla.suse.com/978209
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12)
______________________________________________________________________________
Announcement ID: SUSE-SU-2018:0562-1
Rating: important
References: #1064392
Cross-References: CVE-2017-15649
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for the Linux Kernel 3.12.61-52_119 fixes several issues.
The following security issue was fixed:
- CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
users to gain privileges via crafted system calls that trigger
mishandling of packet_fanout data structures, because of a race
condition (involving fanout_add and packet_do_bind) that leads to a
use-after-free, a different vulnerability than CVE-2017-6346
(bsc#1064392)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Server 12-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-2018-373=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Server 12-LTSS (x86_64):
kgraft-patch-3_12_61-52_119-default-2-2.1
kgraft-patch-3_12_61-52_119-xen-2-2.1
References:
https://www.suse.com/security/cve/CVE-2017-15649.htmlhttps://bugzilla.suse.com/1064392
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________
Announcement ID: SUSE-SU-2018:0555-1
Rating: important
References: #1012382 #1045538 #1048585 #1050431 #1054305
#1059174 #1060279 #1060682 #1063544 #1064861
#1068032 #1068984 #1069508 #1070623 #1070781
#1073311 #1074488 #1074621 #1074880 #1075088
#1075091 #1075410 #1075617 #1075621 #1075908
#1075994 #1076017 #1076154 #1076278 #1076437
#1076849 #1077191 #1077355 #1077406 #1077487
#1077560 #1077922 #1078875 #1079917 #1080133
#1080359 #1080363 #1080372 #1080579 #1080685
#1080774 #1081500 #936530 #962257
Cross-References: CVE-2015-1142857 CVE-2017-13215 CVE-2017-17741
CVE-2017-18017 CVE-2017-18079 CVE-2017-5715
CVE-2018-1000004 CVE-2018-5332 CVE-2018-5333
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-EXTRA
SUSE Linux Enterprise Real Time Extension 11-SP4
SUSE Linux Enterprise High Availability Extension 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________
An update that solves 9 vulnerabilities and has 40 fixes is
now available.
Description:
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various
security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized
disclosure
of information to an attacker with local user access via a side-channel
analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building
the Linux Kernel with return trampolines aka "retpolines".
- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function
did not validate a value that is used during DMA page allocation,
leading to a heap-based out-of-bounds write (related to the
rds_rdma_extra_size function in net/rds/rdma.c) (bnc#1075621).
- CVE-2018-5333: In the Linux kernel the rds_cmsg_atomic function in
net/rds/rdma.c mishandled cases where page pinning fails or an invalid
address is supplied, leading to an rds_atomic_free_op NULL pointer
dereference (bnc#1075617).
- CVE-2017-18017: The tcpmss_mangle_packet function in
net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers
to cause a denial of service (use-after-free and memory corruption)
or possibly have unspecified other impact by leveraging the presence of
xt_TCPMSS in an iptables action (bnc#1074488).
- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed
attackers to cause a denial of service (NULL pointer dereference and
system crash) or possibly have unspecified other impact because the
port->exists value can change after it is validated (bnc#1077922).
- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF's
assigned to guests to send ethernet flow control pause frames via the
PF. (bnc#1077355).
- CVE-2017-17741: The KVM implementation in the Linux kernel allowed
attackers to obtain potentially sensitive information from kernel
memory, aka a write_mmio stack-based out-of-bounds read, related to
arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).
- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream
kernel skcipher. (bnc#1075908).
- CVE-2018-1000004: In the Linux kernel a race condition vulnerability
existed in the sound system, this can lead to a deadlock and denial of
service condition (bnc#1076017).
The following non-security bugs were fixed:
- alsa: aloop: Fix inconsistent format due to incomplete rule
(bsc#1045538).
- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).
- alsa: aloop: Release cable upon open error path (bsc#1045538).
- alsa: pcm: Abort properly at pending signal in OSS read/write loops
(bsc#1045538).
- alsa: pcm: Add missing error checks in OSS emulation plugin builder
(bsc#1045538).
- alsa: pcm: Allow aborting mutex lock at OSS read/write loops
(bsc#1045538).
- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).
- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).
- btrfs: cleanup unnecessary assignment when cleaning up all the residual
transaction (FATE#325056).
- btrfs: copy fsid to super_block s_uuid (bsc#1080774).
- btrfs: do not wait for all the writers circularly during the transaction
commit (FATE#325056).
- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors
(bsc#1080363).
- btrfs: fix two use-after-free bugs with transaction cleanup
(FATE#325056).
- btrfs: make the state of the transaction more readable (FATE#325056).
- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).
- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value
(bsc#1080685).
- btrfs: reset intwrite on transaction abort (FATE#325056).
- btrfs: set qgroup_ulist to be null after calling ulist_free()
(bsc#1080359).
- btrfs: stop waiting on current trans if we aborted (FATE#325056).
- cdc-acm: apply quirk for card reader (bsc#1060279).
- cdrom: factor out common open_for_* code (bsc#1048585).
- cdrom: wait for tray to close (bsc#1048585).
- delay: add poll_event_interruptible (bsc#1048585).
- dm flakey: add corrupt_bio_byte feature (bsc#1080372).
- dm flakey: add drop_writes (bsc#1080372).
- dm flakey: error READ bios during the down_interval (bsc#1080372).
- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).
- dm flakey: fix reads to be issued if drop_writes configured
(bsc#1080372).
- dm flakey: introduce "error_writes" feature (bsc#1080372).
- dm flakey: support feature args (bsc#1080372).
- dm flakey: use dm_target_offset and support discards (bsc#1080372).
- ext2: free memory allocated and forget buffer head when io error happens
(bnc#1069508).
- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).
- ext3: add necessary check in case IO error happens (bnc#1069508).
- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).
- fork: clear thread stack upon allocation (bsc#1077560).
- kaiser: Add proper NX handling for !NX-capable systems also to
kaiser_add_user_map(). (bsc#1076278).
- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz
- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call
cannot make assumption of accessible stack after CR3 switch, and
therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the
pagetable hierarchy.
- kaiser: Fix trampoline stack loading issue on XEN PV
- kaiser: handle non-accessible stack in sysretl_from_sys_call properly
(bsc#bsc#1080579)
- kaiser: make sure not to touch stack after CR3 switch in compat syscall
return
- kaiser: really do switch away from trampoline stack to kernel stack in
ia32_syscall entry (bsc#1080579)
- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621
bsc#1068032).
- keys: trusted: fix writing past end of buffer in trusted_read()
(bsc#1074880).
- media: omap_vout: Fix a possible null pointer dereference in
omap_vout_open() (bsc#1050431).
- mISDN: fix a loop count (bsc#1077191).
- nfsd: do not share group_info among threads (bsc@1070623).
- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert
thread (bsc#1076437).
- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can
not be granted at once (bsc#1076437).
- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with
ocfs2_unblock_lock (bsc#962257).
- powerpc/64: Add macros for annotating the destination of rfid/hrfid
(bsc#1068032, bsc#1075088).
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1075088).
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1075088).
- powerpc/64s: Add EX_SIZE definition for paca exception save areas
(bsc#1068032, bsc#1075088).
- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032,
bsc#1075088).
- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032,
bsc#1075088).
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1075088).
- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti
(bsc#1068032, bsc#1075088).
- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).
- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032,
bsc#1075088).
- powerpc: Fix register clobbering when accumulating stolen time
(bsc#1059174).
- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).
- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).
- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619,
git-fixes).
- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper
(bsc#1068032, bsc#1075088).
- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032,
bsc#1075088).
- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032,
bsc#1075088).
- powerpc/pseries: Kill all prefetch streams on context switch
(bsc#1068032, bsc#1075088).
- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032,
bsc#1075088).
- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration
(bsc#1068032, bsc#1075088).
- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration
(bsc#1075088).
- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).
- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032,
bsc#1075088).
- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).
- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).
- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI)
(bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code
(bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code
(bsc#1075088).
- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).
- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).
- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).
- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI)
(bsc#1075088).
- rfi-flush: Switch to new linear fallback flush (bsc#1068032,bsc#1075088).
- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).
- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849,
LTC#163741).
- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).
- scsi: sr: wait for the medium to become ready (bsc#1048585).
- scsi: virtio_scsi: let host do exception handling
(bsc#936530,bsc#1060682).
- storvsc: do not assume SG list is continuous when doing bounce buffers
(bsc#1075410).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- x86/acpi: Handle SCI interrupts above legacy space gracefully
(bsc#1068984).
- x86/acpi: Reduce code duplication in mp_override_legacy_irq()
(bsc#1068984).
- x86, asm: Extend definitions of _ASM_* with a raw format (bsc#1068032
CVE-2017-5754).
- x86/boot: Fix early command-line parsing when matching at end
(bsc#1068032).
- x86/cpu: Factor out application of forced CPU caps (bsc#1075994
bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
- x86/kaiser: Populate shadow PGD with NX bit only if supported by
platform (bsc#1076154 bsc#1076278).
- x86/kaiser: use trampoline stack for kernel entry.
- x86/microcode/intel: Extend BDW late-loading further with LLC size check
(bsc#1054305).
- x86/microcode/intel: Extend BDW late-loading with a revision check
(bsc#1054305).
- x86/microcode: Rescan feature flags upon late loading (bsc#1075994
bsc#1075091).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active
(bsc#1068032).
- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly
(bsc#1075994 bsc#1075091).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994
bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
(bsc#1068032 CVE-2017-5715).
- mm: pin address_space before dereferencing it while isolating an LRU
page (bnc#1081500).
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11-SP4:
zypper in -t patch sdksp4-kernel-20180207-13491=1
- SUSE Linux Enterprise Server 11-SP4:
zypper in -t patch slessp4-kernel-20180207-13491=1
- SUSE Linux Enterprise Server 11-EXTRA:
zypper in -t patch slexsp3-kernel-20180207-13491=1
- SUSE Linux Enterprise Real Time Extension 11-SP4:
zypper in -t patch slertesp4-kernel-20180207-13491=1
- SUSE Linux Enterprise High Availability Extension 11-SP4:
zypper in -t patch slehasp4-kernel-20180207-13491=1
- SUSE Linux Enterprise Debuginfo 11-SP4:
zypper in -t patch dbgsp4-kernel-20180207-13491=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch):
kernel-docs-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
kernel-default-3.0.101-108.35.1
kernel-default-base-3.0.101-108.35.1
kernel-default-devel-3.0.101-108.35.1
kernel-source-3.0.101-108.35.1
kernel-syms-3.0.101-108.35.1
kernel-trace-3.0.101-108.35.1
kernel-trace-base-3.0.101-108.35.1
kernel-trace-devel-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):
kernel-ec2-3.0.101-108.35.1
kernel-ec2-base-3.0.101-108.35.1
kernel-ec2-devel-3.0.101-108.35.1
kernel-xen-3.0.101-108.35.1
kernel-xen-base-3.0.101-108.35.1
kernel-xen-devel-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-SP4 (s390x):
kernel-default-man-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-SP4 (ppc64):
kernel-bigmem-3.0.101-108.35.1
kernel-bigmem-base-3.0.101-108.35.1
kernel-bigmem-devel-3.0.101-108.35.1
kernel-ppc64-3.0.101-108.35.1
kernel-ppc64-base-3.0.101-108.35.1
kernel-ppc64-devel-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-SP4 (i586):
kernel-pae-3.0.101-108.35.1
kernel-pae-base-3.0.101-108.35.1
kernel-pae-devel-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):
kernel-default-extra-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):
kernel-xen-extra-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-EXTRA (x86_64):
kernel-trace-extra-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-EXTRA (ppc64):
kernel-ppc64-extra-3.0.101-108.35.1
- SUSE Linux Enterprise Server 11-EXTRA (i586):
kernel-pae-extra-3.0.101-108.35.1
- SUSE Linux Enterprise Real Time Extension 11-SP4 (x86_64):
cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6
cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6
drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6
drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6
gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6
gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6
ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6
ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6
- SUSE Linux Enterprise High Availability Extension 11-SP4 (i586 ia64 ppc64 s390x x86_64):
cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6
cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6
drbd-8.4.4-0.27.4.2
drbd-bash-completion-8.4.4-0.27.4.2
drbd-heartbeat-8.4.4-0.27.4.2
drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6
drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6
drbd-pacemaker-8.4.4-0.27.4.2
drbd-udev-8.4.4-0.27.4.2
drbd-utils-8.4.4-0.27.4.2
gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6
gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6
ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6
ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6
- SUSE Linux Enterprise High Availability Extension 11-SP4 (i586 x86_64):
cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6
drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6
gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6
ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6
- SUSE Linux Enterprise High Availability Extension 11-SP4 (x86_64):
drbd-xen-8.4.4-0.27.4.2
- SUSE Linux Enterprise High Availability Extension 11-SP4 (ppc64):
cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6
cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6
drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6
drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6
gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6
gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6
ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6
ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6
- SUSE Linux Enterprise High Availability Extension 11-SP4 (i586):
cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6
drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6
gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6
ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6
- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):
drbd-debuginfo-8.4.4-0.27.4.2
drbd-debugsource-8.4.4-0.27.4.2
kernel-default-debuginfo-3.0.101-108.35.1
kernel-default-debugsource-3.0.101-108.35.1
kernel-trace-debuginfo-3.0.101-108.35.1
kernel-trace-debugsource-3.0.101-108.35.1
- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64):
kernel-default-devel-debuginfo-3.0.101-108.35.1
kernel-trace-devel-debuginfo-3.0.101-108.35.1
- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):
kernel-ec2-debuginfo-3.0.101-108.35.1
kernel-ec2-debugsource-3.0.101-108.35.1
kernel-xen-debuginfo-3.0.101-108.35.1
kernel-xen-debugsource-3.0.101-108.35.1
kernel-xen-devel-debuginfo-3.0.101-108.35.1
- SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64):
kernel-bigmem-debuginfo-3.0.101-108.35.1
kernel-bigmem-debugsource-3.0.101-108.35.1
kernel-ppc64-debuginfo-3.0.101-108.35.1
kernel-ppc64-debugsource-3.0.101-108.35.1
- SUSE Linux Enterprise Debuginfo 11-SP4 (i586):
kernel-pae-debuginfo-3.0.101-108.35.1
kernel-pae-debugsource-3.0.101-108.35.1
kernel-pae-devel-debuginfo-3.0.101-108.35.1
References:
https://www.suse.com/security/cve/CVE-2015-1142857.htmlhttps://www.suse.com/security/cve/CVE-2017-13215.htmlhttps://www.suse.com/security/cve/CVE-2017-17741.htmlhttps://www.suse.com/security/cve/CVE-2017-18017.htmlhttps://www.suse.com/security/cve/CVE-2017-18079.htmlhttps://www.suse.com/security/cve/CVE-2017-5715.htmlhttps://www.suse.com/security/cve/CVE-2018-1000004.htmlhttps://www.suse.com/security/cve/CVE-2018-5332.htmlhttps://www.suse.com/security/cve/CVE-2018-5333.htmlhttps://bugzilla.suse.com/1012382https://bugzilla.suse.com/1045538https://bugzilla.suse.com/1048585https://bugzilla.suse.com/1050431https://bugzilla.suse.com/1054305https://bugzilla.suse.com/1059174https://bugzilla.suse.com/1060279https://bugzilla.suse.com/1060682https://bugzilla.suse.com/1063544https://bugzilla.suse.com/1064861https://bugzilla.suse.com/1068032https://bugzilla.suse.com/1068984https://bugzilla.suse.com/1069508https://bugzilla.suse.com/1070623https://bugzilla.suse.com/1070781https://bugzilla.suse.com/1073311https://bugzilla.suse.com/1074488https://bugzilla.suse.com/1074621https://bugzilla.suse.com/1074880https://bugzilla.suse.com/1075088https://bugzilla.suse.com/1075091https://bugzilla.suse.com/1075410https://bugzilla.suse.com/1075617https://bugzilla.suse.com/1075621https://bugzilla.suse.com/1075908https://bugzilla.suse.com/1075994https://bugzilla.suse.com/1076017https://bugzilla.suse.com/1076154https://bugzilla.suse.com/1076278https://bugzilla.suse.com/1076437https://bugzilla.suse.com/1076849https://bugzilla.suse.com/1077191https://bugzilla.suse.com/1077355https://bugzilla.suse.com/1077406https://bugzilla.suse.com/1077487https://bugzilla.suse.com/1077560https://bugzilla.suse.com/1077922https://bugzilla.suse.com/1078875https://bugzilla.suse.com/1079917https://bugzilla.suse.com/1080133https://bugzilla.suse.com/1080359https://bugzilla.suse.com/1080363https://bugzilla.suse.com/1080372https://bugzilla.suse.com/1080579https://bugzilla.suse.com/1080685https://bugzilla.suse.com/1080774https://bugzilla.suse.com/1081500https://bugzilla.suse.com/936530https://bugzilla.suse.com/962257
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for lame
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0544-1
Rating: important
References: #1082311 #1082317 #1082333 #1082340 #1082391
#1082392 #1082393 #1082395 #1082397 #1082399
#1082400 #1082401
Cross-References: CVE-2015-9100 CVE-2015-9101 CVE-2017-11720
CVE-2017-13712 CVE-2017-15019 CVE-2017-9410
CVE-2017-9411 CVE-2017-9412 CVE-2017-9869
CVE-2017-9870 CVE-2017-9871 CVE-2017-9872
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that fixes 12 vulnerabilities is now available.
Description:
This update for lame fixes the following issues:
Lame was updated to version 3.100:
* Improved detection of MPEG audio data in RIFF WAVE files. sf#3545112
Invalid sampling detection
* New switch --gain <decibel>, range -20.0 to +12.0, a more convenient
way to apply Gain adjustment in decibels, than the use of --scale
<factor>.
* Fix for sf#3558466 Bug in path handling
* Fix for sf#3567844 problem with Tag genre
* Fix for sf#3565659 no progress indication with pipe input
* Fix for sf#3544957 scale (empty) silent encode without warning
* Fix for sf#3580176 environment variable LAMEOPT doesn't work anymore
* Fix for sf#3608583 input file name displayed with wrong character
encoding (on windows console with CP_UTF8)
* Fix dereference NULL and Buffer not NULL terminated issues.
(CVE-2017-15019 bsc#1082317 CVE-2017-13712 bsc#1082399 CVE-2015-9100
bsc#1082401)
* Fix dereference of a null pointer possible in loop.
* Make sure functions with SSE instructions maintain their own properly
aligned stack. Thanks to Fabian Greffrath
* Multiple Stack and Heap Corruptions from Malicious File.
(CVE-2017-9872 bsc#1082391 CVE-2017-9871 bsc#1082392 CVE-2017-9870
bsc#1082393 CVE-2017-9869 bsc#1082395 CVE-2017-9411 bsc#1082397
CVE-2015-9101 bsc#1082400)
* CVE-2017-11720: Fix a division by zero vulnerability. (bsc#1082311)
* CVE-2017-9410: Fix fill_buffer_resample function in libmp3lame/util.c
heap-based buffer over-read and ap (bsc#1082333)
* CVE-2017-9411: Fix fill_buffer_resample function in libmp3lame/util.c
invalid memory read and application crash (bsc#1082397)
* CVE-2017-9412: FIx unpack_read_samples function in
frontend/get_audio.c invalid memory read and application crash
(bsc#1082340)
* Fix clip detect scale suggestion unaware of scale input value
* HIP decoder bug fixed: decoding mixed blocks of lower sample frequency
Layer3 data resulted in internal buffer overflow.
* Add lame_encode_buffer_interleaved_int()
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-214=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
lame-3.100-7.1
lame-debuginfo-3.100-7.1
lame-debugsource-3.100-7.1
lame-doc-3.100-7.1
lame-mp3rtp-3.100-7.1
lame-mp3rtp-debuginfo-3.100-7.1
libmp3lame-devel-3.100-7.1
libmp3lame0-3.100-7.1
libmp3lame0-debuginfo-3.100-7.1
- openSUSE Leap 42.3 (x86_64):
libmp3lame0-32bit-3.100-7.1
libmp3lame0-debuginfo-32bit-3.100-7.1
References:
https://www.suse.com/security/cve/CVE-2015-9100.htmlhttps://www.suse.com/security/cve/CVE-2015-9101.htmlhttps://www.suse.com/security/cve/CVE-2017-11720.htmlhttps://www.suse.com/security/cve/CVE-2017-13712.htmlhttps://www.suse.com/security/cve/CVE-2017-15019.htmlhttps://www.suse.com/security/cve/CVE-2017-9410.htmlhttps://www.suse.com/security/cve/CVE-2017-9411.htmlhttps://www.suse.com/security/cve/CVE-2017-9412.htmlhttps://www.suse.com/security/cve/CVE-2017-9869.htmlhttps://www.suse.com/security/cve/CVE-2017-9870.htmlhttps://www.suse.com/security/cve/CVE-2017-9871.htmlhttps://www.suse.com/security/cve/CVE-2017-9872.htmlhttps://bugzilla.suse.com/1082311https://bugzilla.suse.com/1082317https://bugzilla.suse.com/1082333https://bugzilla.suse.com/1082340https://bugzilla.suse.com/1082391https://bugzilla.suse.com/1082392https://bugzilla.suse.com/1082393https://bugzilla.suse.com/1082395https://bugzilla.suse.com/1082397https://bugzilla.suse.com/1082399https://bugzilla.suse.com/1082400https://bugzilla.suse.com/1082401
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for lame
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0543-1
Rating: important
References: #1082311 #1082317 #1082333 #1082340 #1082391
#1082392 #1082393 #1082395 #1082397 #1082399
#1082400 #1082401
Cross-References: CVE-2015-9100 CVE-2015-9101 CVE-2017-11720
CVE-2017-13712 CVE-2017-15019 CVE-2017-9410
CVE-2017-9411 CVE-2017-9412 CVE-2017-9869
CVE-2017-9870 CVE-2017-9871 CVE-2017-9872
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________
An update that fixes 12 vulnerabilities is now available.
Description:
This update for lame fixes the following issues:
Lame was updated to version 3.100:
* Improved detection of MPEG audio data in RIFF WAVE files. sf#3545112
Invalid sampling detection
* New switch --gain <decibel>, range -20.0 to +12.0, a more convenient
way to apply Gain adjustment in decibels, than the use of --scale
<factor>.
* Fix for sf#3558466 Bug in path handling
* Fix for sf#3567844 problem with Tag genre
* Fix for sf#3565659 no progress indication with pipe input
* Fix for sf#3544957 scale (empty) silent encode without warning
* Fix for sf#3580176 environment variable LAMEOPT doesn't work anymore
* Fix for sf#3608583 input file name displayed with wrong character
encoding (on windows console with CP_UTF8)
* Fix dereference NULL and Buffer not NULL terminated issues.
(CVE-2017-15019 bsc#1082317 CVE-2017-13712 bsc#1082399 CVE-2015-9100
bsc#1082401)
* Fix dereference of a null pointer possible in loop.
* Make sure functions with SSE instructions maintain their own properly
aligned stack. Thanks to Fabian Greffrath
* Multiple Stack and Heap Corruptions from Malicious File.
(CVE-2017-9872 bsc#1082391 CVE-2017-9871 bsc#1082392 CVE-2017-9870
bsc#1082393 CVE-2017-9869 bsc#1082395 CVE-2017-9411 bsc#1082397
CVE-2015-9101 bsc#1082400)
* CVE-2017-11720: Fix a division by zero vulnerability. (bsc#1082311)
* CVE-2017-9410: Fix fill_buffer_resample function in libmp3lame/util.c
heap-based buffer over-read and ap (bsc#1082333)
* CVE-2017-9411: Fix fill_buffer_resample function in libmp3lame/util.c
invalid memory read and application crash (bsc#1082397)
* CVE-2017-9412: FIx unpack_read_samples function in
frontend/get_audio.c invalid memory read and application crash
(bsc#1082340)
* Fix clip detect scale suggestion unaware of scale input value
* HIP decoder bug fixed: decoding mixed blocks of lower sample frequency
Layer3 data resulted in internal buffer overflow.
* Add lame_encode_buffer_interleaved_int()
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Package Hub for SUSE Linux Enterprise 12:
zypper in -t patch openSUSE-2018-214=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):
lame-3.100-6.1
lame-debuginfo-3.100-6.1
lame-debugsource-3.100-6.1
lame-doc-3.100-6.1
lame-mp3rtp-3.100-6.1
lame-mp3rtp-debuginfo-3.100-6.1
libmp3lame-devel-3.100-6.1
libmp3lame0-3.100-6.1
libmp3lame0-debuginfo-3.100-6.1
References:
https://www.suse.com/security/cve/CVE-2015-9100.htmlhttps://www.suse.com/security/cve/CVE-2015-9101.htmlhttps://www.suse.com/security/cve/CVE-2017-11720.htmlhttps://www.suse.com/security/cve/CVE-2017-13712.htmlhttps://www.suse.com/security/cve/CVE-2017-15019.htmlhttps://www.suse.com/security/cve/CVE-2017-9410.htmlhttps://www.suse.com/security/cve/CVE-2017-9411.htmlhttps://www.suse.com/security/cve/CVE-2017-9412.htmlhttps://www.suse.com/security/cve/CVE-2017-9869.htmlhttps://www.suse.com/security/cve/CVE-2017-9870.htmlhttps://www.suse.com/security/cve/CVE-2017-9871.htmlhttps://www.suse.com/security/cve/CVE-2017-9872.htmlhttps://bugzilla.suse.com/1082311https://bugzilla.suse.com/1082317https://bugzilla.suse.com/1082333https://bugzilla.suse.com/1082340https://bugzilla.suse.com/1082391https://bugzilla.suse.com/1082392https://bugzilla.suse.com/1082393https://bugzilla.suse.com/1082395https://bugzilla.suse.com/1082397https://bugzilla.suse.com/1082399https://bugzilla.suse.com/1082400https://bugzilla.suse.com/1082401
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for postgresql95
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0529-1
Rating: important
References: #1051684 #1051685 #1053259 #1067841 #1067844
#1077983 #1079757
Cross-References: CVE-2017-15098 CVE-2017-15099 CVE-2017-7546
CVE-2017-7547 CVE-2017-7548 CVE-2018-1053
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that solves 6 vulnerabilities and has one errata
is now available.
Description:
This update for postgresql95 fixes the following issues:
Upate to PostgreSQL 9.5.11:
Security issues fixed:
* https://www.postgresql.org/docs/9.5/static/release-9-5-11.html
* CVE-2018-1053, boo#1077983: Ensure that all temporary files made by
pg_upgrade are non-world-readable.
* boo#1079757: Rename pg_rewind's copy_file_range function to avoid
conflict with new Linux system call of that name.
In version 9.5.10:
* https://www.postgresql.org/docs/9.5/static/release-9-5-10.html
* CVE-2017-15098, boo#1067844: Memory disclosure in JSON functions.
* CVE-2017-15099, boo#1067841: INSERT ... ON CONFLICT DO UPDATE fails to
enforce SELECT privileges.
In version 9.5.9:
* https://www.postgresql.org/docs/9.5/static/release-9-5-9.html
* Show foreign tables in information_schema.table_privileges view.
* Clean up handling of a fatal exit (e.g., due to receipt of SIGTERM)
that occurs while trying to execute a ROLLBACK of a failed transaction.
* Remove assertion that could trigger during a fatal exit.
* Correctly identify columns that are of a range type or domain type
over a composite type or domain type being searched for.
* Fix crash in pg_restore when using parallel mode and using a list file
to select a subset of items to restore.
* Change ecpg's parser to allow RETURNING clauses without attached C
variables.
In version 9.5.8
* https://www.postgresql.org/docs/9.5/static/release-9-5-8.html
* CVE-2017-7547, boo#1051685: Further restrict visibility of
pg_user_mappings.umoptions, to protect passwords stored as user
mapping options.
* CVE-2017-7546, boo#1051684: Disallow empty passwords in all
password-based authentication methods.
* CVE-2017-7548, boo#1053259: lo_put() function ignores ACLs.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-204=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
postgresql95-9.5.11-2.3.1
postgresql95-contrib-9.5.11-2.3.1
postgresql95-contrib-debuginfo-9.5.11-2.3.1
postgresql95-debuginfo-9.5.11-2.3.1
postgresql95-debugsource-9.5.11-2.3.1
postgresql95-devel-9.5.11-2.3.1
postgresql95-devel-debuginfo-9.5.11-2.3.1
postgresql95-libs-debugsource-9.5.11-2.3.1
postgresql95-plperl-9.5.11-2.3.1
postgresql95-plperl-debuginfo-9.5.11-2.3.1
postgresql95-plpython-9.5.11-2.3.1
postgresql95-plpython-debuginfo-9.5.11-2.3.1
postgresql95-pltcl-9.5.11-2.3.1
postgresql95-pltcl-debuginfo-9.5.11-2.3.1
postgresql95-server-9.5.11-2.3.1
postgresql95-server-debuginfo-9.5.11-2.3.1
postgresql95-test-9.5.11-2.3.1
- openSUSE Leap 42.3 (noarch):
postgresql95-docs-9.5.11-2.3.1
References:
https://www.suse.com/security/cve/CVE-2017-15098.htmlhttps://www.suse.com/security/cve/CVE-2017-15099.htmlhttps://www.suse.com/security/cve/CVE-2017-7546.htmlhttps://www.suse.com/security/cve/CVE-2017-7547.htmlhttps://www.suse.com/security/cve/CVE-2017-7548.htmlhttps://www.suse.com/security/cve/CVE-2018-1053.htmlhttps://bugzilla.suse.com/1051684https://bugzilla.suse.com/1051685https://bugzilla.suse.com/1053259https://bugzilla.suse.com/1067841https://bugzilla.suse.com/1067844https://bugzilla.suse.com/1077983https://bugzilla.suse.com/1079757
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________
Announcement ID: SUSE-SU-2018:0525-1
Rating: important
References: #1012382 #1047118 #1047626 #1068032 #1070623
#1073246 #1073311 #1073792 #1073874 #1074709
#1075091 #1075411 #1075908 #1075994 #1076017
#1076110 #1076154 #1076278 #1077182 #1077355
#1077560 #1077922 #1081317 #893777 #893949
#902893 #951638
Cross-References: CVE-2015-1142857 CVE-2017-13215 CVE-2017-17741
CVE-2017-17805 CVE-2017-17806 CVE-2017-18079
CVE-2017-5715 CVE-2018-1000004
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________
An update that solves 8 vulnerabilities and has 19 fixes is
now available.
Description:
The SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive
various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized
disclosure
of information to an attacker with local user access via a side-channel
analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building
the Linux Kernel with return trampolines aka "retpolines".
- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a
denial of service (NULL pointer dereference and system crash) or
possibly have unspecified other impact because the port->exists value
can change after it is validated (bnc#1077922).
- CVE-2015-1142857: Prevent guests from sending ethernet flow control
pause frames via the PF (bnc#1077355).
- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive
information from kernel memory, aka a write_mmio stack-based
out-of-bounds read (bnc#1073311).
- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908).
- CVE-2018-1000004: Prevent race condition in the sound system, this could
have lead a deadlock and denial of service condition (bnc#1076017).
- CVE-2017-17806: The HMAC implementation did not validate that the
underlying cryptographic hash algorithm is unkeyed, allowing a local
attacker able to use the AF_ALG-based hash interface
(CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm
(CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by
executing a crafted sequence of system calls that encounter a missing
SHA-3 initialization (bnc#1073874).
- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly
handle zero-length inputs, allowing a local attacker able to use the
AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to
cause a denial of service (uninitialized-memory free and kernel crash)
or have unspecified other impact by executing a crafted sequence of
system calls that use the blkcipher_walk API. Both the generic
implementation (crypto/salsa20_generic.c) and x86 implementation
(arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable
(bnc#1073792).
The following non-security bugs were fixed:
- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).
- bcache.txt: standardize document format (bsc#1076110).
- bcache: Abstract out stuff needed for sorting (bsc#1076110).
- bcache: Add a cond_resched() call to gc (bsc#1076110).
- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).
- bcache: Add bch_bkey_equal_header() (bsc#1076110).
- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).
- bcache: Add bch_keylist_init_single() (bsc#1047626).
- bcache: Add btree_insert_node() (bnc#951638).
- bcache: Add btree_map() functions (bsc#1047626).
- bcache: Add btree_node_write_sync() (bsc#1076110).
- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).
- bcache: Add make_btree_freeing_key() (bsc#1076110).
- bcache: Add on error panic/unregister setting (bsc#1047626).
- bcache: Add struct bset_sort_state (bsc#1076110).
- bcache: Add struct btree_keys (bsc#1076110).
- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).
- bcache: Avoid deadlocking in garbage collection (bsc#1076110).
- bcache: Avoid nested function definition (bsc#1076110).
- bcache: Better alloc tracepoints (bsc#1076110).
- bcache: Better full stripe scanning (bsc#1076110).
- bcache: Bkey indexing renaming (bsc#1076110).
- bcache: Break up struct search (bsc#1076110).
- bcache: Btree verify code improvements (bsc#1076110).
- bcache: Bypass torture test (bsc#1076110).
- bcache: Change refill_dirty() to always scan entire disk if necessary
(bsc#1076110).
- bcache: Clean up cache_lookup_fn (bsc#1076110).
- bcache: Clean up keylist code (bnc#951638).
- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes()
(bsc#1076110).
- bcache: Convert bch_btree_read_async() to bch_btree_map_keys()
(bsc#1076110).
- bcache: Convert btree_insert_check_key() to btree_insert_node()
(bnc#951638).
- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).
- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert debug code to btree_keys (bsc#1076110).
- bcache: Convert gc to a kthread (bsc#1047626).
- bcache: Convert sorting to btree_keys (bsc#1076110).
- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert writeback to a kthread (bsc#1076110).
- bcache: Correct return value for sysfs attach errors (bsc#1076110).
- bcache: Debug code improvements (bsc#1076110).
- bcache: Delete some slower inline asm (bsc#1047626).
- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).
- bcache: Do not bother with bucket refcount for btree node allocations
(bsc#1076110).
- bcache: Do not reinvent the wheel but use existing llist API
(bsc#1076110).
- bcache: Do not return -EINTR when insert finished (bsc#1076110).
- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).
- bcache: Do not use op->insert_collision (bsc#1076110).
- bcache: Drop some closure stuff (bsc#1076110).
- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).
- bcache: Explicitly track btree node's parent (bnc#951638).
- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).
- bcache: Fix a bug when detaching (bsc#951638).
- bcache: Fix a journal replay bug (bsc#1076110).
- bcache: Fix a journalling performance bug (bnc#893777).
- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).
- bcache: Fix a lockdep splat (bnc#893777).
- bcache: Fix a lockdep splat in an error path (bnc#951638).
- bcache: Fix a null ptr deref in journal replay (bsc#1047626).
- bcache: Fix a race when freeing btree nodes (bsc#1076110).
- bcache: Fix a shutdown bug (bsc#951638).
- bcache: Fix an infinite loop in journal replay (bsc#1047626).
- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).
- bcache: Fix another compiler warning on m68k (bsc#1076110).
- bcache: Fix auxiliary search trees for key size greater than cacheline
size (bsc#1076110).
- bcache: Fix bch_ptr_bad() (bsc#1047626).
- bcache: Fix building error on MIPS (bsc#1076110).
- bcache: Fix dirty_data accounting (bsc#1076110).
- bcache: Fix discard granularity (bsc#1047626).
- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).
- bcache: Fix for can_attach_cache() (bsc#1047626).
- bcache: Fix heap_peek() macro (bsc#1047626).
- bcache: Fix leak of bdev reference (bsc#1076110).
- bcache: Fix more early shutdown bugs (bsc#951638).
- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).
- bcache: Fix moving_pred() (bsc#1047626).
- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).
- bcache: Have btree_split() insert into parent directly (bsc#1076110).
- bcache: Improve bucket_prio() calculation (bsc#1047626).
- bcache: Improve priority_stats (bsc#1047626).
- bcache: Incremental gc (bsc#1076110).
- bcache: Insert multiple keys at a time (bnc#951638).
- bcache: Kill bch_next_recurse_key() (bsc#1076110).
- bcache: Kill btree_io_wq (bsc#1076110).
- bcache: Kill bucket->gc_gen (bsc#1076110).
- bcache: Kill dead cgroup code (bsc#1076110).
- bcache: Kill op->cl (bsc#1076110).
- bcache: Kill op->replace (bsc#1076110).
- bcache: Kill sequential_merge option (bsc#1076110).
- bcache: Kill unaligned bvec hack (bsc#1076110).
- bcache: Kill unused freelist (bsc#1076110).
- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).
- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).
- bcache: Minor btree cache fix (bsc#1047626).
- bcache: Minor fixes from kbuild robot (bsc#1076110).
- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).
- bcache: Move keylist out of btree_op (bsc#1047626).
- bcache: Move sector allocator to alloc.c (bsc#1076110).
- bcache: Move some stuff to btree.c (bsc#1076110).
- bcache: Move spinlock into struct time_stats (bsc#1076110).
- bcache: New writeback PD controller (bsc#1047626).
- bcache: PRECEDING_KEY() (bsc#1047626).
- bcache: Performance fix for when journal entry is full (bsc#1047626).
- bcache: Prune struct btree_op (bsc#1076110).
- bcache: Pull on disk data structures out into a separate header
(bsc#1076110).
- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power
of two (bsc#1076110).
- bcache: Really show state of work pending bit (bsc#1076110).
- bcache: Refactor bset_tree sysfs stats (bsc#1076110).
- bcache: Refactor journalling flow control (bnc#951638).
- bcache: Refactor read request code a bit (bsc#1076110).
- bcache: Refactor request_write() (bnc#951638).
- bcache: Remove deprecated create_workqueue (bsc#1076110).
- bcache: Remove redundant block_size assignment (bsc#1047626).
- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).
- bcache: Remove redundant set_capacity (bsc#1076110).
- bcache: Remove unnecessary check in should_split() (bsc#1076110).
- bcache: Remove/fix some header dependencies (bsc#1047626).
- bcache: Rename/shuffle various code around (bsc#1076110).
- bcache: Rework allocator reserves (bsc#1076110).
- bcache: Rework btree cache reserve handling (bsc#1076110).
- bcache: Split out sort_extent_cmp() (bsc#1076110).
- bcache: Stripe size isn't necessarily a power of two (bnc#893949).
- bcache: Trivial error handling fix (bsc#1047626).
- bcache: Update continue_at() documentation (bsc#1076110).
- bcache: Use a mempool for mergesort temporary space (bsc#1076110).
- bcache: Use blkdev_issue_discard() (bnc#951638).
- bcache: Use ida for bcache block dev minor (bsc#1047626).
- bcache: Use uninterruptible sleep in writeback (bsc#1076110).
- bcache: Zero less memory (bsc#1076110).
- bcache: add a comment in journal bucket reading (bsc#1076110).
- bcache: add mutex lock for bch_is_open (bnc#902893).
- bcache: allows use of register in udev to avoid "device_busy" error
(bsc#1047626).
- bcache: bcache_write tracepoint was crashing (bsc#1076110).
- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).
- bcache: bch_allocator_thread() is not freezable (bsc#1047626).
- bcache: bch_gc_thread() is not freezable (bsc#1047626).
- bcache: bch_writeback_thread() is not freezable (bsc#1076110).
- bcache: btree locking rework (bsc#1076110).
- bcache: bugfix - gc thread now gets woken when cache is full
(bsc#1047626).
- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).
- bcache: bugfix for race between moving_gc and bucket_invalidate
(bsc#1076110).
- bcache: check ca->alloc_thread initialized before wake up it
(bsc#1076110).
- bcache: check return value of register_shrinker (bsc#1076110).
- bcache: cleaned up error handling around register_cache() (bsc#1047626).
- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing
device (bsc#1047626).
- bcache: correct cache_dirty_target in __update_writeback_rate()
(bsc#1076110).
- bcache: defensively handle format strings (bsc#1047626).
- bcache: do not embed 'return' statements in closure macros (bsc#1076110).
- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).
- bcache: do not write back data if reading it failed (bsc#1076110).
- bcache: documentation formatting, edited for clarity, stripe alignment
notes (bsc#1076110).
- bcache: documentation updates and corrections (bsc#1076110).
- bcache: explicitly destroy mutex while exiting (bsc#1076110).
- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED
(bsc#1047626).
- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).
- bcache: fix a livelock when we cause a huge number of cache misses
(bsc#1047626).
- bcache: fix bch_hprint crash and improve output (bsc#1076110).
- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint
(bsc#1047626).
- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).
- bcache: fix for gc and write-back race (bsc#1076110).
- bcache: fix for gc and writeback race (bsc#1047626).
- bcache: fix for gc crashing when no sectors are used (bsc#1047626).
- bcache: fix race of writeback thread starting before complete
initialization (bsc#1076110).
- bcache: fix sequential large write IO bypass (bsc#1076110).
- bcache: fix sparse non static symbol warning (bsc#1076110).
- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).
- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).
- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).
- bcache: fix wrong cache_misses statistics (bsc#1076110).
- bcache: gc does not work when triggering by manual command (bsc#1076110).
- bcache: implement PI controller for writeback rate (bsc#1076110).
- bcache: increase the number of open buckets (bsc#1076110).
- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).
- bcache: kill closure locking code (bsc#1076110).
- bcache: kill closure locking usage (bnc#951638).
- bcache: kill index() (bsc#1047626).
- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).
- bcache: only permit to recovery read error when cache device is clean
(bsc#1076110).
- bcache: partition support: add 16 minors per bcacheN device
(bsc#1076110).
- bcache: pr_err: more meaningful error message when nr_stripes is invalid
(bsc#1076110).
- bcache: prevent crash on changing writeback_running (bsc#1076110).
- bcache: rearrange writeback main thread ratelimit (bsc#1076110).
- bcache: recover data from backing when data is clean (bsc#1076110).
- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails
(bsc#1047626).
- bcache: remove nested function usage (bsc#1076110).
- bcache: remove unused parameter (bsc#1076110).
- bcache: rewrite multiple partitions support (bsc#1076110).
- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).
- bcache: silence static checker warning (bsc#1076110).
- bcache: smooth writeback rate control (bsc#1076110).
- bcache: stop moving_gc marking buckets that can't be moved (bsc#1047626).
- bcache: try to set b->parent properly (bsc#1076110).
- bcache: update bch_bkey_try_merge (bsc#1076110).
- bcache: update bio->bi_opf bypass/writeback REQ_ flag hints
(bsc#1076110).
- bcache: update bucket_in_use in real time (bsc#1076110).
- bcache: update document info (bsc#1076110).
- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).
- bcache: use kvfree() in various places (bsc#1076110).
- bcache: use llist_for_each_entry_safe() in __closure_wake_up()
(bsc#1076110).
- bcache: wait for buckets when allocating new btree root (bsc#1076110).
- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).
- bcache: writeback rate shouldn't artifically clamp (bsc#1076110).
- block: bump BLK_DEF_MAX_SECTORS to 2560 (bsc#1073246)
- fork: clear thread stack upon allocation (bsc#1077560).
- gcov: disable for COMPILE_TEST (bnc#1012382).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).
- md: more open-coded offset_in_page() (bsc#1076110).
- nfsd: do not share group_info among threads (bsc@1070623).
- powerpc/64: Add macros for annotating the destination of rfid/hrfid
(bsc#1068032, bsc#1077182).
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1077182).
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1077182).
- powerpc/64s: Add EX_SIZE definition for paca exception save areas
(bsc#1068032, bsc#1077182).
- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032,
bsc#1077182).
- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032,
bsc#1077182).
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1077182).
- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1077182).
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti
(bsc#1068032, bsc#1077182).
- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).
- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032,
bsc#1077182).
- powerpc/powernv: Check device-tree for RFI flush settings (bsc#1068032,
bsc#1077182).
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags > wrapper
(bsc#1068032, bsc#1077182).
- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032,
bsc#1077182).
- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032,
bsc#1077182).
- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration
(bsc#1068032, bsc#1077182).
- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032,
bsc#1077182).
- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI)
(bsc#1068032, bsc#1077182).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code
(bsc#1068032, bsc#1077182).
- storvsc: do not assume SG list is continuous when doing bounce buffers
(bsc#1075411).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).
- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).
- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active
(bsc#1068032).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994
bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE OpenStack Cloud 6:
zypper in -t patch SUSE-OpenStack-Cloud-6-2018-348=1
- SUSE Linux Enterprise Server for SAP 12-SP1:
zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-348=1
- SUSE Linux Enterprise Server 12-SP1-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-348=1
- SUSE Linux Enterprise Module for Public Cloud 12:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-348=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE OpenStack Cloud 6 (x86_64):
kernel-default-3.12.74-60.64.82.1
kernel-default-base-3.12.74-60.64.82.1
kernel-default-base-debuginfo-3.12.74-60.64.82.1
kernel-default-debuginfo-3.12.74-60.64.82.1
kernel-default-debugsource-3.12.74-60.64.82.1
kernel-default-devel-3.12.74-60.64.82.1
kernel-syms-3.12.74-60.64.82.1
kernel-xen-3.12.74-60.64.82.1
kernel-xen-base-3.12.74-60.64.82.1
kernel-xen-base-debuginfo-3.12.74-60.64.82.1
kernel-xen-debuginfo-3.12.74-60.64.82.1
kernel-xen-debugsource-3.12.74-60.64.82.1
kernel-xen-devel-3.12.74-60.64.82.1
kgraft-patch-3_12_74-60_64_82-default-1-2.9.1
kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1
- SUSE OpenStack Cloud 6 (noarch):
kernel-devel-3.12.74-60.64.82.1
kernel-macros-3.12.74-60.64.82.1
kernel-source-3.12.74-60.64.82.1
- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):
kernel-default-3.12.74-60.64.82.1
kernel-default-base-3.12.74-60.64.82.1
kernel-default-base-debuginfo-3.12.74-60.64.82.1
kernel-default-debuginfo-3.12.74-60.64.82.1
kernel-default-debugsource-3.12.74-60.64.82.1
kernel-default-devel-3.12.74-60.64.82.1
kernel-syms-3.12.74-60.64.82.1
- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):
kernel-devel-3.12.74-60.64.82.1
kernel-macros-3.12.74-60.64.82.1
kernel-source-3.12.74-60.64.82.1
- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
kernel-xen-3.12.74-60.64.82.1
kernel-xen-base-3.12.74-60.64.82.1
kernel-xen-base-debuginfo-3.12.74-60.64.82.1
kernel-xen-debuginfo-3.12.74-60.64.82.1
kernel-xen-debugsource-3.12.74-60.64.82.1
kernel-xen-devel-3.12.74-60.64.82.1
kgraft-patch-3_12_74-60_64_82-default-1-2.9.1
kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1
- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
kernel-default-3.12.74-60.64.82.1
kernel-default-base-3.12.74-60.64.82.1
kernel-default-base-debuginfo-3.12.74-60.64.82.1
kernel-default-debuginfo-3.12.74-60.64.82.1
kernel-default-debugsource-3.12.74-60.64.82.1
kernel-default-devel-3.12.74-60.64.82.1
kernel-syms-3.12.74-60.64.82.1
- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
kernel-xen-3.12.74-60.64.82.1
kernel-xen-base-3.12.74-60.64.82.1
kernel-xen-base-debuginfo-3.12.74-60.64.82.1
kernel-xen-debuginfo-3.12.74-60.64.82.1
kernel-xen-debugsource-3.12.74-60.64.82.1
kernel-xen-devel-3.12.74-60.64.82.1
kgraft-patch-3_12_74-60_64_82-default-1-2.9.1
kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1
- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):
kernel-devel-3.12.74-60.64.82.1
kernel-macros-3.12.74-60.64.82.1
kernel-source-3.12.74-60.64.82.1
- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x):
kernel-default-man-3.12.74-60.64.82.1
- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):
kernel-ec2-3.12.74-60.64.82.1
kernel-ec2-debuginfo-3.12.74-60.64.82.1
kernel-ec2-debugsource-3.12.74-60.64.82.1
kernel-ec2-devel-3.12.74-60.64.82.1
kernel-ec2-extra-3.12.74-60.64.82.1
kernel-ec2-extra-debuginfo-3.12.74-60.64.82.1
References:
https://www.suse.com/security/cve/CVE-2015-1142857.htmlhttps://www.suse.com/security/cve/CVE-2017-13215.htmlhttps://www.suse.com/security/cve/CVE-2017-17741.htmlhttps://www.suse.com/security/cve/CVE-2017-17805.htmlhttps://www.suse.com/security/cve/CVE-2017-17806.htmlhttps://www.suse.com/security/cve/CVE-2017-18079.htmlhttps://www.suse.com/security/cve/CVE-2017-5715.htmlhttps://www.suse.com/security/cve/CVE-2018-1000004.htmlhttps://bugzilla.suse.com/1012382https://bugzilla.suse.com/1047118https://bugzilla.suse.com/1047626https://bugzilla.suse.com/1068032https://bugzilla.suse.com/1070623https://bugzilla.suse.com/1073246https://bugzilla.suse.com/1073311https://bugzilla.suse.com/1073792https://bugzilla.suse.com/1073874https://bugzilla.suse.com/1074709https://bugzilla.suse.com/1075091https://bugzilla.suse.com/1075411https://bugzilla.suse.com/1075908https://bugzilla.suse.com/1075994https://bugzilla.suse.com/1076017https://bugzilla.suse.com/1076110https://bugzilla.suse.com/1076154https://bugzilla.suse.com/1076278https://bugzilla.suse.com/1077182https://bugzilla.suse.com/1077355https://bugzilla.suse.com/1077560https://bugzilla.suse.com/1077922https://bugzilla.suse.com/1081317https://bugzilla.suse.com/893777https://bugzilla.suse.com/893949https://bugzilla.suse.com/902893https://bugzilla.suse.com/951638
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for p7zip
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0497-1
Rating: important
References: #1077724 #1077725 #1077978 #984650
Cross-References: CVE-2016-1372 CVE-2017-17969 CVE-2018-5996
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that solves three vulnerabilities and has one
errata is now available.
Description:
This update for p7zip fixes the following security issues:
- CVE-2016-1372: Fixed multiple vulnerabilities when processing crafted 7z
files (bsc#984650)
- CVE-2017-17969: Fixed a heap-based buffer overflow in a shrink decoder
(bsc#1077725)
- CVE-2018-5996: Fixed memory corruption in RAR decompression. The
complete RAR decoder was removed as it also has license issues
(bsc#1077724 bsc#1077978)
This update was imported from the SUSE:SLE-12:Update update project.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-188=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
p7zip-9.20.1-18.3.1
p7zip-debuginfo-9.20.1-18.3.1
p7zip-debugsource-9.20.1-18.3.1
References:
https://www.suse.com/security/cve/CVE-2016-1372.htmlhttps://www.suse.com/security/cve/CVE-2017-17969.htmlhttps://www.suse.com/security/cve/CVE-2018-5996.htmlhttps://bugzilla.suse.com/1077724https://bugzilla.suse.com/1077725https://bugzilla.suse.com/1077978https://bugzilla.suse.com/984650
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org