SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0131-1
Rating:             important
References:         #1068032 
Cross-References:   CVE-2017-5715 CVE-2017-5753
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-EXTRA
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:



   The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various
   security and bugfixes.

   This update is only provided as a fix update for IBM Z platform.

   - CVE-2017-5753 / "Spectre Attack": IBM Z fixes were included but not
     enabled in the previous update. This update enables those fixes.
   - CVE-2017-5715 / "Spectre Attack": IBM Z fixes were already included in
     the previous update. A bugfix for the patches has been applied on top.
   - CVE-2017-5754: The IBM Z architecture is not affected by the "Meltdown"
     attack.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-kernel-20180111-13421=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-kernel-20180111-13421=1

   - SUSE Linux Enterprise Server 11-EXTRA:

      zypper in -t patch slexsp3-kernel-20180111-13421=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-kernel-20180111-13421=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch):

      kernel-docs-3.0.101-108.24.3

   - SUSE Linux Enterprise Server 11-SP4 (s390x):

      kernel-default-3.0.101-108.24.1
      kernel-default-base-3.0.101-108.24.1
      kernel-default-devel-3.0.101-108.24.1
      kernel-default-man-3.0.101-108.24.1
      kernel-source-3.0.101-108.24.1
      kernel-syms-3.0.101-108.24.1
      kernel-trace-3.0.101-108.24.1
      kernel-trace-base-3.0.101-108.24.1
      kernel-trace-devel-3.0.101-108.24.1

   - SUSE Linux Enterprise Server 11-EXTRA (s390x):

      kernel-default-extra-3.0.101-108.24.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (s390x):

      kernel-default-debuginfo-3.0.101-108.24.1
      kernel-default-debugsource-3.0.101-108.24.1
      kernel-default-devel-debuginfo-3.0.101-108.24.1
      kernel-trace-debuginfo-3.0.101-108.24.1
      kernel-trace-debugsource-3.0.101-108.24.1
      kernel-trace-devel-debuginfo-3.0.101-108.24.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://www.suse.com/security/cve/CVE-2017-5753.html
   https://bugzilla.suse.com/1068032

-- 

SUSE: 2018:0131-1: important: the Linux Kernel

January 18, 2018
An update that fixes two vulnerabilities is now available.

Summary

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. This update is only provided as a fix update for IBM Z platform. - CVE-2017-5753 / "Spectre Attack": IBM Z fixes were included but not enabled in the previous update. This update enables those fixes. - CVE-2017-5715 / "Spectre Attack": IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top. - CVE-2017-5754: The IBM Z architecture is not affected by the "Meltdown" attack. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-kernel-20180111-13421=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-kernel-20180111-13421=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-20180111-13421=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-kernel-20180111-13421=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch): kernel-docs-3.0.101-108.24.3 - SUSE Linux Enterprise Server 11-SP4 (s390x): kernel-default-3.0.101-108.24.1 kernel-default-base-3.0.101-108.24.1 kernel-default-devel-3.0.101-108.24.1 kernel-default-man-3.0.101-108.24.1 kernel-source-3.0.101-108.24.1 kernel-syms-3.0.101-108.24.1 kernel-trace-3.0.101-108.24.1 kernel-trace-base-3.0.101-108.24.1 kernel-trace-devel-3.0.101-108.24.1 - SUSE Linux Enterprise Server 11-EXTRA (s390x): kernel-default-extra-3.0.101-108.24.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (s390x): kernel-default-debuginfo-3.0.101-108.24.1 kernel-default-debugsource-3.0.101-108.24.1 kernel-default-devel-debuginfo-3.0.101-108.24.1 kernel-trace-debuginfo-3.0.101-108.24.1 kernel-trace-debugsource-3.0.101-108.24.1 kernel-trace-devel-debuginfo-3.0.101-108.24.1

References

#1068032

Cross- CVE-2017-5715 CVE-2017-5753

Affected Products:

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-EXTRA

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2017-5715.html

https://www.suse.com/security/cve/CVE-2017-5753.html

https://bugzilla.suse.com/1068032

--

Severity
Announcement ID: SUSE-SU-2018:0131-1
Rating: important

Related News