Bugzilla – Bug 1068032
VUL-0: CVE-2017-5715: speculative side channel attacks on various CPU platforms aka "SpectreAttack" and "MeltdownAttack"
Last modified: 2023-03-07 12:30:06 UTC
New CRD: 2018-01-09
http://www.zdnet.com/article/security-flaws-affect-every-intel-chip-since-1995-arm-processors-vulnerable/ refers to sites: https://spectreattack.com/ and https://meltdownattack.com/
Meltdown and Spectre Bugs in modern computers leak passwords and sensitive data. Meltdown and Spectre exploit critical vulnerabilities in modern processors. These hardware bugs allow programs to steal data which is currently processed on the computer. While programs are typically not permitted to read data from other programs, a malicious program can exploit Meltdown and Spectre to get hold of secrets stored in the memory of other running programs. This might include your passwords stored in a password manager or browser, your personal photos, emails, instant messages and even business-critical documents. Meltdown and Spectre work on personal computers, mobile devices, and in the cloud. Depending on the cloud provider's infrastructure, it might be possible to steal data from other customers. .... What are CVE-2017-5753 and CVE-2017-5715? CVE-2017-5753 and CVE-2017-5715 are the official references to Spectre. CVE is the Standard for Information Security Vulnerability Names maintained by MITRE. What is the CVE-2017-5754? CVE-2017-5754 is the official reference to Meltdown. CVE is the Standard for Information Security Vulnerability Names maintained by MITRE.
SUSE-SU-2018:0006-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE OpenStack Cloud 6 (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Server 12-SP3 (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Server 12-SP2 (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Server 12-LTSS (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Desktop 12-SP3 (src): ucode-intel-20170707-13.8.1 SUSE Linux Enterprise Desktop 12-SP2 (src): ucode-intel-20170707-13.8.1
SUSE-SU-2018:0007-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1052825,1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Server 12-SP3 (src): qemu-2.9.1-6.9.2 SUSE Linux Enterprise Desktop 12-SP3 (src): qemu-2.9.1-6.9.2 SUSE Container as a Service Platform ALL (src): qemu-2.9.1-6.9.2
SUSE-SU-2018:0008-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): kernel-firmware-20170530-21.16.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-firmware-20170530-21.16.1 SUSE Linux Enterprise Server 12-SP2 (src): kernel-firmware-20170530-21.16.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-firmware-20170530-21.16.1 SUSE Linux Enterprise Desktop 12-SP2 (src): kernel-firmware-20170530-21.16.1 SUSE Container as a Service Platform ALL (src): kernel-firmware-20170530-21.16.1
SUSE-SU-2018:0009-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Server 11-SP4 (src): microcode_ctl-1.17-102.83.6.1 SUSE Linux Enterprise Server 11-SP3-LTSS (src): microcode_ctl-1.17-102.83.6.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): microcode_ctl-1.17-102.83.6.1
Intel Advisory: https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr https://01.org/security/advisories/intel-oss-10002 https://01.org/security/advisories/intel-oss-10003
From [Research]: > there seem to be more public details on this now: > > https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html > > and in-depth technical discussion in > https://googleprojectzero.blogspot.de/2018/01/reading-privileged-memory-with-side.html
making bug public.
TID https://www.suse.com/de-de/support/kb/doc/?id=7022512
*** Bug 1074578 has been marked as a duplicate of this bug. ***
Arm Trusted Firmware (ATF) advisory: https://github.com/ARM-software/arm-trusted-firmware/wiki/ARM-Trusted-Firmware-Security-Advisory-TFV-6
SUSE-SU-2018:0010-1: An update that solves 5 vulnerabilities and has 26 fixes is now available. Category: security (important) Bug References: 1005778,1005780,1005781,1012382,1017967,1039616,1047487,1063043,1064311,1065180,1068032,1068951,1070116,1071009,1072166,1072216,1072556,1072866,1072890,1072962,1073090,1073525,1073792,1073809,1073868,1073874,1073912,963897,964063,966170,966172 CVE References: CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.103-6.38.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.103-6.38.1, kernel-obs-build-4.4.103-6.38.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.103-6.38.1, kernel-source-4.4.103-6.38.1, kernel-syms-4.4.103-6.38.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_7-1-4.5.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.103-6.38.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.103-6.38.1, kernel-source-4.4.103-6.38.1, kernel-syms-4.4.103-6.38.1 SUSE Container as a Service Platform ALL (src): kernel-default-4.4.103-6.38.1
SUSE-SU-2018:0011-1: An update that solves 17 vulnerabilities and has 13 fixes is now available. Category: security (important) Bug References: 1013018,1024612,1034862,1045479,1045538,1047487,1048185,1050231,1050431,1056982,1063043,1065180,1065600,1066569,1066693,1066973,1068032,1068671,1068984,1069702,1070771,1070964,1071074,1071470,1071695,1072457,1072561,1072876,1073792,1073874 CVE References: CVE-2017-11600,CVE-2017-13167,CVE-2017-14106,CVE-2017-15115,CVE-2017-15868,CVE-2017-16534,CVE-2017-16538,CVE-2017-16939,CVE-2017-17450,CVE-2017-17558,CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-7472,CVE-2017-8824 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.21.2 SUSE Linux Enterprise Server 11-SP4 (src): kernel-bigmem-3.0.101-108.21.1, kernel-default-3.0.101-108.21.1, kernel-ec2-3.0.101-108.21.1, kernel-pae-3.0.101-108.21.1, kernel-ppc64-3.0.101-108.21.1, kernel-source-3.0.101-108.21.1, kernel-syms-3.0.101-108.21.1, kernel-trace-3.0.101-108.21.1, kernel-xen-3.0.101-108.21.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.21.1, kernel-pae-3.0.101-108.21.1, kernel-ppc64-3.0.101-108.21.1, kernel-trace-3.0.101-108.21.1, kernel-xen-3.0.101-108.21.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-bigmem-3.0.101-108.21.1, kernel-default-3.0.101-108.21.1, kernel-ec2-3.0.101-108.21.1, kernel-pae-3.0.101-108.21.1, kernel-ppc64-3.0.101-108.21.1, kernel-trace-3.0.101-108.21.1, kernel-xen-3.0.101-108.21.1
SUSE-SU-2018:0012-1: An update that solves 5 vulnerabilities and has 13 fixes is now available. Category: security (important) Bug References: 1012382,1039616,1047487,1063043,1064311,1065180,1068032,1068951,1071009,1072556,1072962,1073090,1073792,1073809,1073874,1073912,964063,969470 CVE References: CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP2 (src): kernel-default-4.4.103-92.56.1 SUSE Linux Enterprise Software Development Kit 12-SP2 (src): kernel-docs-4.4.103-92.56.1, kernel-obs-build-4.4.103-92.56.1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): kernel-default-4.4.103-92.56.1, kernel-source-4.4.103-92.56.1, kernel-syms-4.4.103-92.56.1 SUSE Linux Enterprise Server 12-SP2 (src): kernel-default-4.4.103-92.56.1, kernel-source-4.4.103-92.56.1, kernel-syms-4.4.103-92.56.1 SUSE Linux Enterprise Live Patching 12 (src): kgraft-patch-SLE12-SP2_Update_17-1-3.3.1 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.103-92.56.1 SUSE Linux Enterprise Desktop 12-SP2 (src): kernel-default-4.4.103-92.56.1, kernel-source-4.4.103-92.56.1, kernel-syms-4.4.103-92.56.1 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.103-92.56.1
There is a typo in the patch (openSUSE-2018-1 - Security update for kernel-firmware) description. So, there is "...to mitigate a attack..." it should be "...to mitigate an attack...".
SLES 15 kernel (and suse linux 15 beta 4) still affected by this.
same for OpenSuSE 42.3
openSUSE Leap 42.2 and 42.3 updates are building. SLE15 will be ported in the near future.
thanks Marcus - can we get an up2date repository here - to see which patches landet into the update?: https://github.com/openSUSE/kernel-source/commits/openSUSE-42.3
(In reply to Stefan Priebe from comment #102) > thanks Marcus - can we get an up2date repository here - to see which patches > landet into the update?: > https://github.com/openSUSE/kernel-source/commits/openSUSE-42.3 Or are those latest fixes already included? https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=00a5ae218d57741088068799b810416ac249a9ce
The github seems to be updated now. the other q i leave for our kernel devs.
Can you mark this one: https://bugzilla.suse.com/show_bug.cgi?id=1052825 public as well? It should be directly related.
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/561627 Factory / ucode-intel
(In reply to Stefan Priebe from comment #105) > Can you mark this one: https://bugzilla.suse.com/show_bug.cgi?id=1052825 > public as well? It should be directly related. How did you decide that it is directly related?
(In reply to Stefan Priebe from comment #103) > Or are those latest fixes already included? > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/ > ?id=00a5ae218d57741088068799b810416ac249a9ce I am afraid you'd have to be more specific. We are running a very different codebase, especially on older codestreams; the backport is non-trivial. If you are asking specifically about the TLB mismatch for the entry-mapped code due to GLB bit being set only in the user mapping PMD clone and not the kernel mapping PMD, then no, we don't need that. We don't populate the user PMD with the GLB bit.
(In reply to Jiri Kosina from comment #108) > (In reply to Stefan Priebe from comment #103) > > > Or are those latest fixes already included? > > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/ > > ?id=00a5ae218d57741088068799b810416ac249a9ce > > I am afraid you'd have to be more specific. We are running a very different > codebase, especially on older codestreams; the backport is non-trivial. > > If you are asking specifically about the TLB mismatch for the entry-mapped > code due to GLB bit being set only in the user mapping PMD clone and not the > kernel mapping PMD, then no, we don't need that. We don't populate the user > PMD with the GLB bit. OK thanks perfect. Yes i meants the TLB mismatch. So the new kernel is "ready" to get installed. Thanks!
openSUSE-SU-2018:0013-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.3 (src): kernel-firmware-20170530-14.1
SUSE-SU-2018:0019-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1026612,1068032 CVE References: CVE-2017-2633,CVE-2017-5715 Sources used: SUSE Linux Enterprise Server 11-SP4 (src): kvm-1.4.2-60.6.1
SUSE-SU-2018:0020-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): qemu-2.0.2-48.37.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/561712 Factory / qemu
This bug is mentioned in the qemu update (https://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html) as well. Are the qemu changes / patches are somewhere available? i haven't found them.
openSUSE:Maintenance:7633/qemu.openSUSE_Leap_42.3_Update is the running qemu update. lets move this to email if there are more Qs on this.
bug 1074723 for Mozilla Firefox mitigations.
Bug #1074741 for tracking ATF mitigations.
Bug #1074753 for tracking OP-TEE mitigations.
https://developer.arm.com/support/security-update
openSUSE-SU-2018:0022-1: An update that solves 5 vulnerabilities and has 35 fixes is now available. Category: security (important) Bug References: 1005778,1005780,1005781,1012382,1012917,1015342,1015343,1017967,1022476,1022912,1031395,1031717,1039616,1047487,1063043,1064311,1065180,1068032,1068951,1070116,1071009,1072166,1072216,1072556,1072866,1072890,1072962,1073090,1073525,1073792,1073809,1073868,1073874,1073912,1074562,1074578,963897,964063,966170,966172 CVE References: CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.104-39.1, kernel-default-4.4.104-39.1, kernel-docs-4.4.104-39.1, kernel-obs-build-4.4.104-39.1, kernel-obs-qa-4.4.104-39.1, kernel-source-4.4.104-39.1, kernel-syms-4.4.104-39.1, kernel-vanilla-4.4.104-39.1
openSUSE-SU--1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.3 (src): ucode-intel-20170707-13.1 openSUSE Leap 42.2 (src): ucode-intel-20170707-7.9.1
openSUSE-SU-2018:0023-1: An update that solves 5 vulnerabilities and has 19 fixes is now available. Category: security (important) Bug References: 1012382,1012917,1022476,1031717,1039616,1047487,1063043,1064311,1065180,1068032,1068951,1071009,1072556,1072962,1073090,1073792,1073809,1073874,1073912,1074392,1074562,1074578,964063,969470 CVE References: CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: openSUSE Leap 42.2 (src): kernel-debug-4.4.104-18.44.1, kernel-default-4.4.104-18.44.1, kernel-docs-4.4.104-18.44.1, kernel-obs-build-4.4.104-18.44.1, kernel-obs-qa-4.4.104-18.44.1, kernel-source-4.4.104-18.44.1, kernel-syms-4.4.104-18.44.1, kernel-vanilla-4.4.104-18.44.1
openSUSE-SU-2018:0026-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.2 (src): kernel-firmware-20170530-7.12.1
openSUSE-SU-2018:0030-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1052825,1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.3 (src): qemu-2.9.1-38.1, qemu-linux-user-2.9.1-38.1, qemu-testsuite-2.9.1-38.2
SUSE-SU-2018:0031-1: An update that solves 14 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1012422,1045205,1050231,1066569,1066693,1067678,1068032,1068671,1070771,1070781,1071074,1071470,1071693,1071694,1071695,1072561,1072876 CVE References: CVE-2017-11600,CVE-2017-13167,CVE-2017-15115,CVE-2017-15868,CVE-2017-16534,CVE-2017-16538,CVE-2017-17448,CVE-2017-17449,CVE-2017-17450,CVE-2017-17558,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-8824 Sources used: SUSE OpenStack Cloud 6 (src): kernel-default-3.12.74-60.64.69.1, kernel-source-3.12.74-60.64.69.1, kernel-syms-3.12.74-60.64.69.1, kernel-xen-3.12.74-60.64.69.1, kgraft-patch-SLE12-SP1_Update_24-1-2.3.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): kernel-default-3.12.74-60.64.69.1, kernel-source-3.12.74-60.64.69.1, kernel-syms-3.12.74-60.64.69.1, kernel-xen-3.12.74-60.64.69.1, kgraft-patch-SLE12-SP1_Update_24-1-2.3.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-default-3.12.74-60.64.69.1, kernel-source-3.12.74-60.64.69.1, kernel-syms-3.12.74-60.64.69.1, kernel-xen-3.12.74-60.64.69.1, kgraft-patch-SLE12-SP1_Update_24-1-2.3.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.74-60.64.69.1
Variant 2 mitigation for arm64 Qualcomm Centriq: http://lists.infradead.org/pipermail/linux-arm-kernel/2018-January/552183.html
https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/
Can someone please explain in more layman terms: What do all the fixes already listed here actually fix? I use Leap 42.3 and run 'zypper up' several times a day in an attempt to keep the system as healthy as possible. Does that mean my system is already fixed against any potential Spectre/Meltdown problem? Or is it dangerous to open even pages with javascript? (considering that JS programs come from other computers and are not always safe) In case this still needs work - could you please provide link with guidelines about what should users do/not-do meanwhile to protect themselves?
Nvidia advisories: http://nvidia.custhelp.com/app/answers/detail/a_id/4609 (overview) http://nvidia.custhelp.com/app/answers/detail/a_id/4611 (prop. graphics drivers)
First public Linux exploit for Meltdown x86_64: https://github.com/paboldin/meltdown-exploit
I need backports of the kernel changes to SLES11-SP1 for bsc#1074701 please. Who can provide them? TIA
SUSE-SU-2018:0036-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): qemu-2.6.2-41.31.1 SUSE Linux Enterprise Server 12-SP2 (src): qemu-2.6.2-41.31.1 SUSE Linux Enterprise Desktop 12-SP2 (src): qemu-2.6.2-41.31.1
SUSE-SU-2018:0039-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1026612,1068032 CVE References: CVE-2017-2633,CVE-2017-5715 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kvm-1.4.2-53.14.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): kvm-1.4.2-53.14.1
SUSE-SU-2018:0040-1: An update that solves 32 vulnerabilities and has 7 fixes is now available. Category: security (important) Bug References: 1010175,1034862,1045327,1050231,1052593,1056982,1057179,1057389,1058524,1062520,1063544,1063667,1066295,1066472,1066569,1066573,1066606,1066618,1066625,1066650,1066671,1066693,1066700,1066705,1067085,1068032,1068671,1069702,1069708,1070771,1071074,1071470,1071695,1072561,1072876,1073792,1073874,1074033,999245 CVE References: CVE-2017-1000251,CVE-2017-11600,CVE-2017-13080,CVE-2017-13167,CVE-2017-14106,CVE-2017-14140,CVE-2017-14340,CVE-2017-15102,CVE-2017-15115,CVE-2017-15265,CVE-2017-15274,CVE-2017-15868,CVE-2017-16525,CVE-2017-16527,CVE-2017-16529,CVE-2017-16531,CVE-2017-16534,CVE-2017-16535,CVE-2017-16536,CVE-2017-16537,CVE-2017-16538,CVE-2017-16649,CVE-2017-16939,CVE-2017-17450,CVE-2017-17558,CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-7472,CVE-2017-8824 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kernel-bigsmp-3.0.101-0.47.106.11.1, kernel-default-3.0.101-0.47.106.11.1, kernel-ec2-3.0.101-0.47.106.11.1, kernel-pae-3.0.101-0.47.106.11.1, kernel-source-3.0.101-0.47.106.11.1, kernel-syms-3.0.101-0.47.106.11.1, kernel-trace-3.0.101-0.47.106.11.1, kernel-xen-3.0.101-0.47.106.11.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-bigsmp-3.0.101-0.47.106.11.1, kernel-default-3.0.101-0.47.106.11.1, kernel-pae-3.0.101-0.47.106.11.1, kernel-ppc64-3.0.101-0.47.106.11.1, kernel-trace-3.0.101-0.47.106.11.1, kernel-xen-3.0.101-0.47.106.11.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): kernel-default-3.0.101-0.47.106.11.1, kernel-ec2-3.0.101-0.47.106.11.1, kernel-pae-3.0.101-0.47.106.11.1, kernel-source-3.0.101-0.47.106.11.1, kernel-syms-3.0.101-0.47.106.11.1, kernel-trace-3.0.101-0.47.106.11.1, kernel-xen-3.0.101-0.47.106.11.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): kernel-bigsmp-3.0.101-0.47.106.11.1, kernel-default-3.0.101-0.47.106.11.1, kernel-ec2-3.0.101-0.47.106.11.1, kernel-pae-3.0.101-0.47.106.11.1, kernel-trace-3.0.101-0.47.106.11.1, kernel-xen-3.0.101-0.47.106.11.1
SUSE-SU-2018:0041-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE OpenStack Cloud 6 (src): kernel-firmware-20160516git-10.8.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): kernel-firmware-20160516git-10.8.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-firmware-20160516git-10.8.1
Just a little feedback. Testing with https://github.com/speed47/spectre-meltdown-checker on openSUSE Leap 42.3 gives: Spectre and Meltdown mitigation detection tool v0.16 Note that you should launch this script with root privileges to get accurate information. We'll proceed but you might see permission denied errors. To run it as root, you can try the following command: sudo ./spectre-meltdown-checker.sh Checking vulnerabilities against Linux 4.4.104-39-default #1 SMP Thu Jan 4 08:11:03 UTC 2018 (7db1912) x86_64 CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1' * Kernel compiled with LFENCE opcode inserted at the proper places: YES (92 opcodes found, which is >= 70) > STATUS: NOT VULNERABLE CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2' * Mitigation 1 * Hardware (CPU microcode) support for mitigation: NO * Kernel support for IBRS: NO * IBRS enabled for Kernel space: NO * IBRS enabled for User space: NO * Mitigation 2 * Kernel compiled with retpoline option: NO * Kernel compiled with a retpoline-aware compiler: NO > STATUS: VULNERABLE (IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability) CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3' * Kernel supports Page Table Isolation (PTI): YES * PTI enabled and active: YES > STATUS: NOT VULNERABLE (PTI mitigates the vulnerability)
Hi All, It seems the microcode_ctl-1.17-102.83.6.1 doesn't have the latest microcode from intel. The source package contains microcode-20170707.dat.bz2 while the latest microcode available from intel is 20171117.
(In reply to Name Deleted from comment #143) > CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2' > * Mitigation 1 > * Hardware (CPU microcode) support for mitigation: NO > * Kernel support for IBRS: NO > * IBRS enabled for Kernel space: NO > * IBRS enabled for User space: NO > * Mitigation 2 > * Kernel compiled with retpoline option: NO > * Kernel compiled with a retpoline-aware compiler: NO > > STATUS: VULNERABLE (IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability) > That should be correct - the patches regarding retpoline and others are not yet merged anywhere. For details see here: http://www.kroah.com/log/blog/2018/01/06/meltdown-status/
> That should be correct - the patches regarding retpoline and others are not yet merged anywhere. Thank you. Will they be announced when they are?
(In reply to Damon Chitsaz from comment #144) > Hi All, > > It seems the microcode_ctl-1.17-102.83.6.1 doesn't have the latest microcode > from intel. > > The source package contains microcode-20170707.dat.bz2 while the latest > microcode available from intel is 20171117. We added 3 Microcode updates from Intel for Broadwell, Haswell, and Skylake on top of of this. The other firmware revisions are not fixed yet to our knowledge.
Correct, we have not yet added retpolines as of our last released updates. This is pending work.
Is there a fix for SLES 11 SP3 ? Thanks
(In reply to Dhivya Gurusamy from comment #149) > Is there a fix for SLES 11 SP3 ? > > Thanks See comment #c141, the sles 11 sp3 ltss kernel update was released yesterday.
Running spectre-meltdown-checker.sh on 32-bit openSUSE Tumbleweed gives: Spectre and Meltdown mitigation detection tool v0.19 Checking for vulnerabilities against live running kernel Linux 4.14.11-1-default #1 SMP Thu Jan 4 11:32:07 UTC 2018 (c36893f) i686 Will use vmlinux image /boot/vmlinuz-4.14.11-1-default Will use kconfig /proc/config.gz Will use System.map file /proc/kallsyms CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1' * Checking count of LFENCE opcodes in kernel: YES (674 opcodes found, which is >= 70) > STATUS: NOT VULNERABLE (heuristic to be improved when official patches become available) CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2' * Mitigation 1 * Hardware (CPU microcode) support for mitigation: NO * Kernel support for IBRS: YES * IBRS enabled for Kernel space: UNKNOWN * IBRS enabled for User space: UNKNOWN * Mitigation 2 * Kernel compiled with retpoline option: NO * Kernel compiled with a retpoline-aware compiler: NO > STATUS: VULNERABLE (IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability) CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3' * Kernel supports Page Table Isolation (PTI): NO * PTI enabled and active: NO > STATUS: VULNERABLE (PTI is needed to mitigate the vulnerability) # lscpu Architecture: i686 CPU op-mode(s): 32-bit Byte Order: Little Endian CPU(s): 1 On-line CPU(s) list: 0 Thread(s) per core: 1 Core(s) per socket: 1 Socket(s): 1 Vendor ID: GenuineIntel CPU family: 6 Model: 13 Model name: Intel(R) Celeron(R) M processor 1.50GHz Stepping: 8 CPU MHz: 1496.463 BogoMIPS: 2992.92 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov clflush dts acpi mmx fxsr sse sse2 ss tm pbe bts cpuid
(In reply to Andreas Färber from comment #134) > Nvidia advisories: > > http://nvidia.custhelp.com/app/answers/detail/a_id/4609 (overview) > http://nvidia.custhelp.com/app/answers/detail/a_id/4611 (prop. graphics > drivers) x86(_64) NVIDIA GPU drivers have been updated for openSUSE Leap 42.2, 42.3 and Tumbleweed. Updates for sle depend on a kernel fix still (bsc#1075052).
(In reply to Name Deleted from comment #151) > Running spectre-meltdown-checker.sh on 32-bit openSUSE Tumbleweed gives: These checkers are not really relevant. Counting lfence instructions is simply pointless and also please note that checking for a mitigation code doesn't tell anything about the exploitability. Needless to say that they might lead to false positives if the mitigation technique changes in future. So I would even consider them harmful. Therefore I do not really think pasting such an output to this bugzilla is really helpful.
(In reply to Michal Hocko from comment #153) > (In reply to Name Deleted from comment #151) > > Running spectre-meltdown-checker.sh on 32-bit openSUSE Tumbleweed gives: > > These checkers are not really relevant. Counting lfence instructions is > simply pointless and also please note that checking for a mitigation code > doesn't tell anything about the exploitability. Needless to say that they > might lead to false positives if the mitigation technique changes in future. > So I would even consider them harmful. Therefore I do not really think > pasting such an output to this bugzilla is really helpful. I met similar case as Name Deleted on SLES11 SP4 as below, if spectre-meltdown-checker.sh is not good to verify whether these issues are addressed or not, any other test way on SLES? Spectre and Meltdown mitigation detection tool v0.20 Checking for vulnerabilities against live running kernel Linux 3.0.101-108.21-default #1 SMP Fri Dec 29 10:25:37 UTC 2017 (5f5299b) x86_64 Will use vmlinux image /boot/vmlinuz-3.0.101-108.21-default Will use kconfig /proc/config.gz Will use System.map file /proc/kallsyms CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1' * Checking count of LFENCE opcodes in kernel: NO (only 47 opcodes found, should be >= 70) > STATUS: VULNERABLE (heuristic to be improved when official patches become available) CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2' * Mitigation 1 * Hardware (CPU microcode) support for mitigation: YES * Kernel support for IBRS: NO * IBRS enabled for Kernel space: NO * IBRS enabled for User space: NO * Mitigation 2 * Kernel compiled with retpoline option: NO * Kernel compiled with a retpoline-aware compiler: NO > STATUS: VULNERABLE (IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability) CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3' * Kernel supports Page Table Isolation (PTI): YES * PTI enabled and active: YES > STATUS: NOT VULNERABLE (PTI mitigates the vulnerability)
(In reply to Stefan Dirsch from comment #152) > x86(_64) NVIDIA GPU drivers have been updated for openSUSE Leap 42.2, 42.3 > and Tumbleweed. Updates for sle depend on a kernel fix still (bsc#1075052). Not sure if this is relevant but I have also opened another ticket (https://bugzilla.suse.com/show_bug.cgi?id=1075167) in case nouveau driver also needs a fix. Please arrange if inappropriate in the bug reporting system. (In reply to Michal Hocko from comment #153) > So I would even consider them harmful. In what sense? Because they are run as root and the script itself does harm to the system? Or something else? Just like mike zhu I would be interested to have a tool for testing which can confirm whether a system is fully cleaned and fixed. So please advise on how to diagnose our systems.
(In reply to Name Deleted from comment #156) > Just like mike zhu I would be interested to have a tool for testing which > can confirm whether a system is fully cleaned and fixed. So please advise on > how to diagnose our systems. There will be a way - you all just need to be patient: https://git.kernel.org/tip/87590ce6e373d1a5401f6539f0c59ef92dd924a9 This is maybe one of the biggest security bug we've all had to deal with so I'm sure you can understand when everything can't be fixed/addressed/solved immediately. If you want to help, testing kernels and reporting issues in separate bugs would be great! :) Thx.
SUSE-SU-2018:0051-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): kernel-firmware-20140807git-5.3.1
(In reply to Name Deleted from comment #156) [...] > (In reply to Michal Hocko from comment #153) > > So I would even consider them harmful. > > In what sense? Because they are run as root and the script itself does harm > to the system? Or something else? Because they give you a false sense of security. The only way to test whether you are affected is to run a PoC on the machine. The mere fact that you have _some_ lfence instructions in the code doesn't imply _anything_. They might be placed at irrelevant places while those that are vulnerable might be missing. The same applies to retpololines or any other mitigation mechanism. Also consider what will happen if the any of those mitigation is implemented in a different way. Now your tools starts complaining without you being more vulnerable. Just think about it. This is basically equivalent to grep for CVE number in the changelog. Yeah, there are companies selling stuff like that and there are people paying for that because they think this will magically improve security (as if that was an easily measurable and absolute thing)... But this is largely offtopic and this bug is already quite wild so let's please stop polluting it further.
Thank you for explaining. I guess the best (and only) thing one can do is to run 'zypper up' and wait till this bug report changes to FIXED :) Meanwhile I have blocked all javascript in browser. (not sure if and how this may stop any exploits but just in case)
SUSE-SU-2018:0056-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE OpenStack Cloud 6 (src): qemu-2.3.1-33.6.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): qemu-2.3.1-33.6.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): qemu-2.3.1-33.6.1
(In reply to Name Deleted from comment #160) > Meanwhile I have blocked all javascript in browser. (not sure if and how > this may stop any exploits but just in case) For more information on the browser side please see bug #1074723.
openSUSE-SU-2018:0059-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.2 (src): qemu-2.6.2-31.18.1, qemu-linux-user-2.6.2-31.18.1, qemu-testsuite-2.6.2-31.18.1
For webkit2gtk3 we have bug #1075419.
Is there any ETA for SLE15? I think there are already some beta users like me and it would be nice to be protected against meltdown.
https://downloadcenter.intel.com/download/27431/Linux-Processor-Microcode-Data-File?v=t Contains microcode update from 2018-01-08 and our CPUs are listed. However I don't see openSUSE Leap 42.3 listed on the page. Would it be safe to use it on Leap or should we rather wait for that to be updated through 'zypper up' in relation to this bug report?
Please ignore previous comment. I see it is already pushed through updates.
SUSE-SU-2018:0069-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715,CVE-2017-5753 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP2 (src): kernel-docs-4.4.103-92.59.1, kernel-obs-build-4.4.103-92.59.1 SUSE Linux Enterprise Server 12-SP2 (src): kernel-default-4.4.103-92.59.1, kernel-source-4.4.103-92.59.1, kernel-syms-4.4.103-92.59.1 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.103-92.59.1
hi The customer feedback that Intel microcode have not found on SLES12SP2, SLES11SP3LTSS microcode_ctl latest rpm package. log is: #bash -x /etc/init.d/microcode.ctl start ... + '[' -e /lib/firmware/intel-ucode/06-2c-02 ']' + echo -n '.. no microcode available for CPU model' .. no microcode available for CPU model+ rc_status -v the cpuinfo is: SR5S2:~ # cat /proc/cpuinfo processor : 0 vendor_id : GenuineIntel cpu family : 6 model : 44 model name : Intel(R) Xeon(R) CPU E5645 @ 2.40GHz stepping : 2 microcode : 21 cpu MHz : 1600.000 cache size : 12288 KB physical id : 0 siblings : 12 core id : 0 cpu cores : 6 apicid : 0 initial apicid : 0 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm pcid dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dtherm kaiser tpr_shadow vnmi flexpriority ept vpid bogomips : 4788.09 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: thanks
An update workflow for this issue was started. This issue was rated as important. Please submit fixed packages until 2018-01-19. When done, reassign the bug to security-team@suse.de. https://swamp.suse.de/webswamp/wf/63927
An update workflow for this issue was started. This issue was rated as important. Please submit fixed packages until 2018-01-19. When done, reassign the bug to security-team@suse.de. https://swamp.suse.de/webswamp/wf/63931
(In reply to gm chen from comment #171) > The customer feedback that Intel microcode have not found on SLES12SP2, > SLES11SP3LTSS microcode_ctl latest rpm package. Yes, the recent microcode delivery is not the final one and Intel will try to deliver for all affected machines but it takes time. Also, please do not pollute this bug with microcode issues - use bsc#1075719 for that. Thanks.
SUSE-SU-2018:0113-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715,CVE-2017-5753 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.103-94.6.2, kernel-obs-build-4.4.103-94.6.3 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.103-94.6.1, kernel-source-4.4.103-94.6.1, kernel-syms-4.4.103-94.6.2 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.103-94.6.1
SUSE-SU-2018:0114-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715,CVE-2017-5753 Sources used: SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-default-3.12.74-60.64.72.1, kernel-source-3.12.74-60.64.72.1, kernel-syms-3.12.74-60.64.72.1
SUSE-SU-2018:0115-1: An update that solves 14 vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1045205,1050231,1066569,1066693,1068032,1068671,1070771,1070781,1071074,1071470,1071693,1071694,1071695,1072561,1072876 CVE References: CVE-2017-11600,CVE-2017-13167,CVE-2017-15115,CVE-2017-15868,CVE-2017-16534,CVE-2017-16538,CVE-2017-17448,CVE-2017-17449,CVE-2017-17450,CVE-2017-17558,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-8824 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): kernel-default-3.12.61-52.111.1, kernel-source-3.12.61-52.111.1, kernel-syms-3.12.61-52.111.1, kernel-xen-3.12.61-52.111.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.61-52.111.1
SUSE-SU-2018:0131-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715,CVE-2017-5753 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.24.3 SUSE Linux Enterprise Server 11-SP4 (src): kernel-default-3.0.101-108.24.1, kernel-source-3.0.101-108.24.1, kernel-syms-3.0.101-108.24.1, kernel-trace-3.0.101-108.24.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.24.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-default-3.0.101-108.24.1, kernel-trace-3.0.101-108.24.1
https://webkit.org/blog/8048/what-spectre-and-meltdown-mean-for-webkit/
SUSE-SU-2018:0171-1: An update that fixes two vulnerabilities is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715,CVE-2017-5753 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kernel-default-3.0.101-0.47.106.14.1, kernel-source-3.0.101-0.47.106.14.1, kernel-syms-3.0.101-0.47.106.14.1, kernel-trace-3.0.101-0.47.106.14.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-0.47.106.14.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): kernel-default-3.0.101-0.47.106.14.1, kernel-trace-3.0.101-0.47.106.14.1
https://it.slashdot.org/story/18/01/22/1915232/intel-urges-oems-and-end-users-to-stop-deploying-spectre-patch-as-it-may-introduce-higher-than-expected-reboots
SUSE-SU-2018:0180-1: An update that solves 26 vulnerabilities and has 24 fixes is now available. Category: security (important) Bug References: 1012917,1013018,1024612,1034862,1045205,1045479,1045538,1047487,1048185,1050231,1050431,1051133,1054305,1056982,1063043,1064803,1064861,1065180,1065600,1066471,1066472,1066569,1066573,1066606,1066618,1066625,1066650,1066671,1066693,1066700,1066705,1066973,1067085,1067816,1067888,1068032,1068671,1068984,1069702,1070771,1070964,1071074,1071470,1071695,1072457,1072561,1072876,1073792,1073874,1074709 CVE References: CVE-2017-11600,CVE-2017-13167,CVE-2017-14106,CVE-2017-15102,CVE-2017-15115,CVE-2017-15868,CVE-2017-16525,CVE-2017-16527,CVE-2017-16529,CVE-2017-16531,CVE-2017-16534,CVE-2017-16535,CVE-2017-16536,CVE-2017-16537,CVE-2017-16538,CVE-2017-16649,CVE-2017-16939,CVE-2017-17450,CVE-2017-17558,CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-7472,CVE-2017-8824 Sources used: SUSE Linux Enterprise Real Time Extension 11-SP4 (src): kernel-rt-3.0.101.rt130-69.14.1, kernel-rt_trace-3.0.101.rt130-69.14.1, kernel-source-rt-3.0.101.rt130-69.14.1, kernel-syms-rt-3.0.101.rt130-69.14.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-rt-3.0.101.rt130-69.14.1, kernel-rt_debug-3.0.101.rt130-69.14.1, kernel-rt_trace-3.0.101.rt130-69.14.1
openSUSE-SU-2018:0187-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1068032,1076372 CVE References: CVE-2017-5715,CVE-2018-2676,CVE-2018-2685,CVE-2018-2686,CVE-2018-2687,CVE-2018-2688,CVE-2018-2689,CVE-2018-2690,CVE-2018-2693,CVE-2018-2694,CVE-2018-2698 Sources used: openSUSE Leap 42.3 (src): virtualbox-5.1.32-42.1 openSUSE Leap 42.2 (src): virtualbox-5.1.32-19.49.1
To the best of my knowledge there is no "fix" to Spectre and Meltdown but only mitigations because a fix of a hardware problem would require new hardware. The patches listed here talk claim to fix various things. Can someone please clarify if those are mitigations or fixes and hopefully use correct wording so that it doesn't create a false sense of security (unless it is really a fix)?
These updates are all mitigations of the sidechannel problems. We are using "fixed" in place of "mitigated" here as the border between those is kind of thin. But you are right, none of those updates "fix" the underlying hardware behaviour, they all "mitigate" the impact.
Thanks Marcus. It would be good to have an article about all that in the official documentation. Seems important enough.
This is something we are documenting / discussing in our TID https://www.suse.com/support/kb/doc/?id=7022512 I am currently working on a bit of a rewrite of this TID to make points more clear.
Thanks Marcus. Is it applicable for openSUSE Leap 42.3 too?
I followed the article. Testing on i7-3770 Leap 42.3 [~]: uname -a Linux i7 4.4.104-39-default #1 SMP Thu Jan 4 08:11:03 UTC 2018 (7db1912) x86_64 x86_64 x86_64 GNU/Linux [~]: rpm -q ucode-intel ucode-intel-20180108-16.1.x86_64 [~]: grep -E "kaiser|pti|ibpb|spec_ctrl" /proc/cpuinfo The last command shows only 'kaiser'. I tried also adding 'nospec' as kernel boot parameter but that changed nothing.
Yes. openSUSE Leap 42.2 and 42.3 inherit the mitigations directly or indirectly from SLES 12 SP2 / SP3. The Leap 42.x kernel is merged from the GIT of SLES 12 SPx. gcc48 and ucodes and so on are also taken from SLES Core.
The why is there no indication that Spectre is mitigated on Leap 42.3?
i7-3770 is Ivy Bridge. I don't think Intel released any microcode adding IBRS and IBPB for IVB. And retpolines will be only coming in planned update(s).
SUSE-SU-2018:0213-1: An update that solves 22 vulnerabilities and has 72 fixes is now available. Category: security (important) Bug References: 1010201,1012382,1012829,1012917,1021424,1022476,1022595,1024412,1027301,1031717,1039616,1046107,1047487,1050060,1050231,1056003,1056365,1056427,1056979,1057199,1060333,1060682,1061756,1062941,1063026,1063043,1063516,1064311,1064926,1065180,1065600,1065639,1065692,1065717,1065866,1066045,1066192,1066213,1066223,1066285,1066382,1066470,1066471,1066472,1066573,1066606,1066629,1067105,1067132,1067494,1067888,1068032,1068671,1068951,1068978,1068980,1068982,1069270,1069496,1069702,1069793,1069942,1069996,1070006,1070145,1070535,1070767,1070771,1070805,1070825,1070964,1071009,1071231,1071693,1071694,1071695,1071833,1072556,1072962,1073090,1073792,1073809,1073874,1073912,1074392,1074709,963575,964063,964944,966170,966172,969470,979928,989261 CVE References: CVE-2017-1000405,CVE-2017-1000410,CVE-2017-11600,CVE-2017-12193,CVE-2017-15115,CVE-2017-16528,CVE-2017-16536,CVE-2017-16537,CVE-2017-16645,CVE-2017-16646,CVE-2017-16939,CVE-2017-16994,CVE-2017-17448,CVE-2017-17449,CVE-2017-17450,CVE-2017-17805,CVE-2017-17806,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-7482,CVE-2017-8824 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP2 (src): kernel-rt-4.4.104-24.1, kernel-rt_debug-4.4.104-24.1, kernel-source-rt-4.4.104-24.1, kernel-syms-rt-4.4.104-24.1
SUSE-SU-2018:0285-1: An update that solves three vulnerabilities and has 36 fixes is now available. Category: security (moderate) Bug References: 1015956,1041993,1045141,1052283,1055296,1058110,1060182,1061273,1061574,1062936,1063419,1063588,1063759,1063891,1063940,1064393,1065259,1065676,1065844,1066404,1066663,1066819,1066923,1068032,1068057,1069615,1069943,1070372,1070597,1071314,1071367,1071553,1073713,1073739,1074508,1075044,1076622,970630,979633 CVE References: CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: SUSE Manager Server 3.0 (src): nutch-1.0-0.9.8.1, osad-5.11.64.4-4.3.1, pxe-default-image-3.0-0.14.3.6, spacecmd-2.5.5.10-16.12.1, spacewalk-backend-2.5.24.15-26.14.1, spacewalk-branding-2.5.2.16-16.9.1, spacewalk-client-tools-2.5.13.9-18.3.3, spacewalk-java-2.5.59.19-27.12.3, spacewalk-reports-2.5.1.4-4.6.1, spacewalk-search-2.5.2.4-4.6.1, spacewalk-web-2.5.7.20-25.12.1, susemanager-3.0.25-25.9.1, susemanager-docs_en-3-25.11.3, susemanager-schema-3.0.24-25.11.1, susemanager-sls-0.1.25-27.12.1, susemanager-sync-data-3.0.19-28.6.1, virtual-host-gatherer-1.0.16-7.6.1
SUSE-SU-2018:0383-1: An update that solves 9 vulnerabilities and has 68 fixes is now available. Category: security (important) Bug References: 1005778,1005780,1005781,1012382,1012917,1015342,1015343,1019784,1022476,1022595,1022912,1024296,1024376,1031395,1031492,1031717,1037838,1038078,1038085,1040182,1043652,1048325,1048585,1053472,1060279,1062129,1066163,1066223,1068032,1068038,1068569,1068984,1069138,1069160,1070052,1070799,1072163,1072484,1073229,1073928,1074134,1074488,1074621,1074709,1074839,1074847,1075066,1075078,1075087,1075091,1075397,1075428,1075617,1075621,1075627,1075811,1075994,1076017,1076110,1076187,1076232,1076805,1076847,1076872,1076899,1077068,1077560,1077592,1077704,1077871,1078002,1078681,963844,966170,966172,973818,985025 CVE References: CVE-2017-15129,CVE-2017-17712,CVE-2017-17862,CVE-2017-17864,CVE-2017-18017,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.114-94.11.3 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.114-94.11.4, kernel-obs-build-4.4.114-94.11.3 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.114-94.11.3, kernel-source-4.4.114-94.11.2, kernel-syms-4.4.114-94.11.2 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_8-1-4.3.5 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.114-94.11.3 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.114-94.11.3, kernel-source-4.4.114-94.11.2, kernel-syms-4.4.114-94.11.2 SUSE CaaS Platform ALL (src): kernel-default-4.4.114-94.11.3
openSUSE-SU-2018:0408-1: An update that solves 9 vulnerabilities and has 70 fixes is now available. Category: security (important) Bug References: 1012382,1015342,1015343,1019784,1022595,1022912,1024296,1024376,1031492,1031717,1037838,1038078,1038085,1040182,1043652,1048325,1048585,1053472,1060279,1062129,1066163,1066223,1068032,1068038,1068569,1068984,1069138,1069160,1070052,1070799,1072163,1072484,1073229,1073230,1073928,1074134,1074488,1074621,1074709,1074839,1074847,1075066,1075078,1075087,1075091,1075397,1075428,1075617,1075621,1075627,1075811,1075994,1076017,1076110,1076187,1076232,1076805,1076847,1076872,1076899,1077068,1077513,1077560,1077592,1077704,1077779,1077871,1078002,1078681,1078787,1079038,1079195,963844,966170,966172,969476,969477,973818,985025 CVE References: CVE-2017-15129,CVE-2017-17712,CVE-2017-17862,CVE-2017-17864,CVE-2017-18017,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.114-42.1, kernel-default-4.4.114-42.1, kernel-docs-4.4.114-42.1, kernel-obs-build-4.4.114-42.1, kernel-obs-qa-4.4.114-42.1, kernel-source-4.4.114-42.1, kernel-syms-4.4.114-42.1, kernel-vanilla-4.4.114-42.1
SUSE-SU-2018:0416-1: An update that solves 9 vulnerabilities and has 44 fixes is now available. Category: security (important) Bug References: 1012382,1012917,1019784,1022476,1031717,1038078,1038085,1043652,1048585,1052360,1060279,1066223,1066842,1068032,1068038,1068569,1068984,1069160,1070799,1072163,1072484,1072589,1073229,1073928,1074134,1074392,1074488,1074621,1074709,1074839,1074847,1075066,1075078,1075087,1075091,1075428,1075617,1075621,1075627,1075994,1076017,1076110,1076806,1076809,1076872,1076899,1077068,1077560,1077592,1078526,1078681,963844,988524 CVE References: CVE-2017-15129,CVE-2017-17712,CVE-2017-17862,CVE-2017-17864,CVE-2017-18017,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP2 (src): kernel-default-4.4.114-92.64.1 SUSE Linux Enterprise Software Development Kit 12-SP2 (src): kernel-docs-4.4.114-92.64.2, kernel-obs-build-4.4.114-92.64.1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): kernel-default-4.4.114-92.64.1, kernel-source-4.4.114-92.64.1, kernel-syms-4.4.114-92.64.1 SUSE Linux Enterprise Server 12-SP2 (src): kernel-default-4.4.114-92.64.1, kernel-source-4.4.114-92.64.1, kernel-syms-4.4.114-92.64.1 SUSE Linux Enterprise Live Patching 12 (src): kgraft-patch-SLE12-SP2_Update_18-1-3.3.2 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.114-92.64.1 SUSE Linux Enterprise Desktop 12-SP2 (src): kernel-default-4.4.114-92.64.1, kernel-source-4.4.114-92.64.1, kernel-syms-4.4.114-92.64.1 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.114-92.64.1
SUSE-SU-2018:0437-1: An update that solves 8 vulnerabilities and has 13 fixes is now available. Category: security (important) Bug References: 1012382,1047626,1068032,1070623,1073311,1073792,1073874,1075091,1075908,1075994,1076017,1076110,1076154,1076278,1077355,1077560,1077922,893777,893949,902893,951638 CVE References: CVE-2015-1142857,CVE-2017-13215,CVE-2017-17741,CVE-2017-17805,CVE-2017-17806,CVE-2017-18079,CVE-2017-5715,CVE-2018-1000004 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): kernel-default-3.12.61-52.119.1, kernel-source-3.12.61-52.119.1, kernel-syms-3.12.61-52.119.1, kernel-xen-3.12.61-52.119.1, kgraft-patch-SLE12_Update_31-1-1.7.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.61-52.119.1
SUSE-SU-2018:0438-1: An update that solves 10 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1027519,1035442,1051729,1061081,1067317,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180 CVE References: CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2018-5683 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP3 (src): xen-4.9.1_08-3.26.1 SUSE Linux Enterprise Server 12-SP3 (src): xen-4.9.1_08-3.26.1 SUSE Linux Enterprise Desktop 12-SP3 (src): xen-4.9.1_08-3.26.1 SUSE CaaS Platform ALL (src): xen-4.9.1_08-3.26.1
openSUSE-SU-2018:0459-1: An update that solves 10 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1027519,1035442,1051729,1061081,1067317,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180 CVE References: CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2018-5683 Sources used: openSUSE Leap 42.3 (src): xen-4.9.1_08-16.1
SUSE-SU-2018:0472-1: An update that solves 10 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1027519,1035442,1051729,1061081,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180 CVE References: CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2018-5683 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP2 (src): xen-4.7.4_06-43.24.1 SUSE Linux Enterprise Server 12-SP2 (src): xen-4.7.4_06-43.24.1 SUSE Linux Enterprise Desktop 12-SP2 (src): xen-4.7.4_06-43.24.1
SUSE-SU-2018:0482-1: An update that solves 9 vulnerabilities and has 44 fixes is now available. Category: security (important) Bug References: 1012382,1019784,1031717,1036737,1038078,1038085,1043652,1048585,1052360,1060279,1066223,1066842,1068032,1068038,1068569,1068984,1069160,1070799,1072163,1072484,1072589,1073229,1073230,1073928,1074134,1074488,1074621,1074709,1074839,1074847,1075066,1075078,1075087,1075091,1075428,1075617,1075621,1075627,1075994,1076017,1076110,1076806,1076809,1076872,1076899,1077068,1077560,1077592,1077871,1078526,1078681,963844,988524 CVE References: CVE-2017-15129,CVE-2017-17712,CVE-2017-17862,CVE-2017-17864,CVE-2017-18017,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP2 (src): kernel-rt-4.4.114-27.1, kernel-rt_debug-4.4.114-27.1, kernel-source-rt-4.4.114-27.1, kernel-syms-rt-4.4.114-27.1
SUSE-SU-2018:0525-1: An update that solves 8 vulnerabilities and has 19 fixes is now available. Category: security (important) Bug References: 1012382,1047118,1047626,1068032,1070623,1073246,1073311,1073792,1073874,1074709,1075091,1075411,1075908,1075994,1076017,1076110,1076154,1076278,1077182,1077355,1077560,1077922,1081317,893777,893949,902893,951638 CVE References: CVE-2015-1142857,CVE-2017-13215,CVE-2017-17741,CVE-2017-17805,CVE-2017-17806,CVE-2017-18079,CVE-2017-5715,CVE-2018-1000004 Sources used: SUSE OpenStack Cloud 6 (src): kernel-default-3.12.74-60.64.82.1, kernel-source-3.12.74-60.64.82.1, kernel-syms-3.12.74-60.64.82.1, kernel-xen-3.12.74-60.64.82.1, kgraft-patch-SLE12-SP1_Update_25-1-2.9.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): kernel-default-3.12.74-60.64.82.1, kernel-source-3.12.74-60.64.82.1, kernel-syms-3.12.74-60.64.82.1, kernel-xen-3.12.74-60.64.82.1, kgraft-patch-SLE12-SP1_Update_25-1-2.9.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-default-3.12.74-60.64.82.1, kernel-source-3.12.74-60.64.82.1, kernel-syms-3.12.74-60.64.82.1, kernel-xen-3.12.74-60.64.82.1, kgraft-patch-SLE12-SP1_Update_25-1-2.9.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.74-60.64.82.1
SUSE-SU-2018:0552-1: An update that solves three vulnerabilities and has 51 fixes is now available. Category: security (moderate) Bug References: 1015956,1016377,1022077,1022078,1028285,1031081,1036302,1045289,1055296,1061273,1061574,1063419,1063759,1064258,1065023,1065259,1067608,1068032,1069943,1070161,1070372,1070597,1070782,1071314,1071468,1071526,1071553,1072153,1072157,1072160,1072797,1073474,1073482,1073619,1073713,1073739,1074300,1074430,1074508,1074854,1075044,1075254,1075345,1075408,1075862,1076034,1076201,1076578,1077076,1077730,1078749,1079820,979616,979633 CVE References: CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: SUSE Manager Server 3.1 (src): nutch-1.0-0.9.6.2, osad-5.11.80.5-2.9.2, pxe-default-image-3.1-0.13.3.3, rhnlib-2.7.2.2-3.3.2, spacecmd-2.7.8.9-2.12.2, spacewalk-backend-2.7.73.11-2.12.3, spacewalk-branding-2.7.2.11-2.12.6, spacewalk-client-tools-2.7.6.3-3.3.3, spacewalk-java-2.7.46.10-2.14.2, spacewalk-reports-2.7.5.4-2.6.3, spacewalk-search-2.7.3.4-2.9.7, spacewalk-utils-2.7.10.6-2.6.3, spacewalk-web-2.7.1.14-2.12.3, susemanager-3.1.12-2.12.3, susemanager-schema-3.1.15-2.16.1, susemanager-sls-3.1.15-2.16.2, susemanager-sync-data-3.1.10-2.14.2, virtual-host-gatherer-1.0.16-2.9.3
SUSE-SU-2018:0555-1: An update that solves 9 vulnerabilities and has 40 fixes is now available. Category: security (important) Bug References: 1012382,1045538,1048585,1050431,1054305,1059174,1060279,1060682,1063544,1064861,1068032,1068984,1069508,1070623,1070781,1073311,1074488,1074621,1074880,1075088,1075091,1075410,1075617,1075621,1075908,1075994,1076017,1076154,1076278,1076437,1076849,1077191,1077355,1077406,1077487,1077560,1077922,1078875,1079917,1080133,1080359,1080363,1080372,1080579,1080685,1080774,1081500,936530,962257 CVE References: CVE-2015-1142857,CVE-2017-13215,CVE-2017-17741,CVE-2017-18017,CVE-2017-18079,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.35.1 SUSE Linux Enterprise Server 11-SP4 (src): kernel-bigmem-3.0.101-108.35.1, kernel-default-3.0.101-108.35.1, kernel-ec2-3.0.101-108.35.1, kernel-pae-3.0.101-108.35.1, kernel-ppc64-3.0.101-108.35.1, kernel-source-3.0.101-108.35.1, kernel-syms-3.0.101-108.35.1, kernel-trace-3.0.101-108.35.1, kernel-xen-3.0.101-108.35.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.35.1, kernel-pae-3.0.101-108.35.1, kernel-ppc64-3.0.101-108.35.1, kernel-trace-3.0.101-108.35.1, kernel-xen-3.0.101-108.35.1 SUSE Linux Enterprise Real Time Extension 11-SP4 (src): cluster-network-1.4-2.32.4.6, drbd-kmp-8.4.4-0.27.4.6, gfs2-2-0.24.4.6, ocfs2-1.6-0.28.5.6 SUSE Linux Enterprise High Availability Extension 11-SP4 (src): cluster-network-1.4-2.32.4.6, drbd-8.4.4-0.27.4.2, drbd-kmp-8.4.4-0.27.4.6, gfs2-2-0.24.4.6, ocfs2-1.6-0.28.5.6 SUSE Linux Enterprise Debuginfo 11-SP4 (src): drbd-8.4.4-0.27.4.2, kernel-bigmem-3.0.101-108.35.1, kernel-default-3.0.101-108.35.1, kernel-ec2-3.0.101-108.35.1, kernel-pae-3.0.101-108.35.1, kernel-ppc64-3.0.101-108.35.1, kernel-trace-3.0.101-108.35.1, kernel-xen-3.0.101-108.35.1
SUSE-SU-2018:0601-1: An update that solves 10 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1027519,1035442,1061081,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180,1080635,1080662 CVE References: CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2018-5683 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): xen-4.4.4_28-22.62.1
SUSE-SU-2018:0609-1: An update that solves 10 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1035442,1061081,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180,1080635,1080662 CVE References: CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2018-5683 Sources used: SUSE OpenStack Cloud 6 (src): xen-4.5.5_24-22.43.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): xen-4.5.5_24-22.43.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): xen-4.5.5_24-22.43.1
SUSE-SU-2018:0552-2: An update that solves three vulnerabilities and has 51 fixes is now available. Category: security (moderate) Bug References: 1015956,1016377,1022077,1022078,1028285,1031081,1036302,1045289,1055296,1061273,1061574,1063419,1063759,1064258,1065023,1065259,1067608,1068032,1069943,1070161,1070372,1070597,1070782,1071314,1071468,1071526,1071553,1072153,1072157,1072160,1072797,1073474,1073482,1073619,1073713,1073739,1074300,1074430,1074508,1074854,1075044,1075254,1075345,1075408,1075862,1076034,1076201,1076578,1077076,1077730,1078749,1079820,979616,979633 CVE References: CVE-2017-5715,CVE-2017-5753,CVE-2017-5754 Sources used: SUSE Manager Server 3.1 (src): nutch-1.0-0.9.6.2, osad-5.11.80.5-2.9.2, rhnlib-2.7.2.2-3.3.2, spacecmd-2.7.8.9-2.12.2, spacewalk-backend-2.7.73.11-2.12.3, spacewalk-branding-2.7.2.11-2.12.6, spacewalk-client-tools-2.7.6.3-3.3.3, spacewalk-java-2.7.46.10-2.14.2, spacewalk-reports-2.7.5.4-2.6.3, spacewalk-search-2.7.3.4-2.9.7, spacewalk-utils-2.7.10.6-2.6.3, spacewalk-web-2.7.1.14-2.12.3, susemanager-3.1.12-2.12.3, susemanager-schema-3.1.15-2.16.1, susemanager-sls-3.1.15-2.16.2, susemanager-sync-data-3.1.10-2.14.2, virtual-host-gatherer-1.0.16-2.9.3
SUSE-SU-2018:0638-1: An update that solves 10 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1027519,1031382,1035442,1061081,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180,1080635,1080662 CVE References: CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2018-5683 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): xen-4.4.4_28-61.23.2 SUSE Linux Enterprise Server 11-SP4 (src): xen-4.4.4_28-61.23.2 SUSE Linux Enterprise Debuginfo 11-SP4 (src): xen-4.4.4_28-61.23.2
SUSE-SU-2018:0660-1: An update that solves 8 vulnerabilities and has 14 fixes is now available. Category: security (important) Bug References: 1012382,1054305,1060279,1068032,1068984,1070781,1073311,1074488,1074621,1075091,1075410,1075617,1075621,1075908,1075994,1076017,1076154,1076278,1076849,1077406,1077560,1077922 CVE References: CVE-2017-13215,CVE-2017-17741,CVE-2017-18017,CVE-2017-18079,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kernel-bigsmp-3.0.101-0.47.106.19.1, kernel-default-3.0.101-0.47.106.19.1, kernel-ec2-3.0.101-0.47.106.19.1, kernel-pae-3.0.101-0.47.106.19.1, kernel-source-3.0.101-0.47.106.19.1, kernel-syms-3.0.101-0.47.106.19.1, kernel-trace-3.0.101-0.47.106.19.1, kernel-xen-3.0.101-0.47.106.19.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-bigsmp-3.0.101-0.47.106.19.1, kernel-default-3.0.101-0.47.106.19.1, kernel-pae-3.0.101-0.47.106.19.1, kernel-ppc64-3.0.101-0.47.106.19.1, kernel-trace-3.0.101-0.47.106.19.1, kernel-xen-3.0.101-0.47.106.19.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): kernel-default-3.0.101-0.47.106.19.1, kernel-ec2-3.0.101-0.47.106.19.1, kernel-pae-3.0.101-0.47.106.19.1, kernel-source-3.0.101-0.47.106.19.1, kernel-syms-3.0.101-0.47.106.19.1, kernel-trace-3.0.101-0.47.106.19.1, kernel-xen-3.0.101-0.47.106.19.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): kernel-bigsmp-3.0.101-0.47.106.19.1, kernel-default-3.0.101-0.47.106.19.1, kernel-ec2-3.0.101-0.47.106.19.1, kernel-pae-3.0.101-0.47.106.19.1, kernel-trace-3.0.101-0.47.106.19.1, kernel-xen-3.0.101-0.47.106.19.1
SUSE-SU-2018:0678-1: An update that fixes 14 vulnerabilities is now available. Category: security (important) Bug References: 1024307,1030144,1061081,1068032,1070158,1070159,1070160,1070163,1074562,1076116,1076180,1080635,1080662 CVE References: CVE-2017-11334,CVE-2017-15595,CVE-2017-17563,CVE-2017-17564,CVE-2017-17565,CVE-2017-17566,CVE-2017-18030,CVE-2017-5715,CVE-2017-5753,CVE-2017-5754,CVE-2017-5898,CVE-2018-5683,CVE-2018-7540,CVE-2018-7541 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): xen-4.2.5_21-45.19.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): xen-4.2.5_21-45.19.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): xen-4.2.5_21-45.19.1
An update workflow for this issue was started. This issue was rated as important. Please submit fixed packages until 2018-03-26. When done, reassign the bug to security-team@suse.de. https://swamp.suse.de/webswamp/wf/63995
openSUSE-SU-2018:0745-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.3 (src): bbswitch-0.8-12.2.1, crash-7.1.8-6.1, dpdk-16.11.1-6.2.1, drbd-9.0.8+git.c8bc3670-2.2.1, drm-4.9.33-7.1, ftsteutates-20160601-4.2.1, hdjmod-1.28-27.2.1, ipset-6.29-4.2.1, ndiswrapper-1.59-3.2.1, pcfclock-0.44-272.2.1, sysdig-0.17.0-10.1, vhba-kmp-20161009-9.2.1, xtables-addons-2.11-4.2.1
SUSE-SU-2018:0757-1: An update that solves one vulnerability and has one errata is now available. Category: security (moderate) Bug References: 1013843,1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP2 (src): crash-7.1.5-15.3.45 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): crash-7.1.5-15.3.45 SUSE Linux Enterprise Server 12-SP2 (src): crash-7.1.5-15.3.45 SUSE Linux Enterprise Real Time Extension 12-SP2 (src): crash-7.1.5-15.3.45
SUSE-SU-2018:0762-1: An update that solves 8 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1040202,1068032,1068613,1070144,1071228,1073489,1074572,1076114,1076775,1076813,1082276,1083291 CVE References: CVE-2017-15119,CVE-2017-15124,CVE-2017-16845,CVE-2017-17381,CVE-2017-18043,CVE-2017-5715,CVE-2018-5683,CVE-2018-7550 Sources used: SUSE Linux Enterprise Server 12-SP3 (src): qemu-2.9.1-6.12.1 SUSE Linux Enterprise Desktop 12-SP3 (src): qemu-2.9.1-6.12.1 SUSE CaaS Platform ALL (src): qemu-2.9.1-6.12.1
SUSE-RU-2018:0779-1: An update that solves one vulnerability and has 9 fixes is now available. Category: recommended (moderate) Bug References: 1032142,1045473,1058770,1059566,1061145,1061147,1064402,1068032,1074228,1077176 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise High Availability 12-SP2 (src): drbd-9.0.8+git.c8bc3670-10.8.1, drbd-utils-9.0.0-8.15.1
openSUSE-SU-2018:0780-1: An update that solves 8 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1040202,1068032,1068613,1070144,1071228,1073489,1074572,1076114,1076775,1076813,1082276,1083291 CVE References: CVE-2017-15119,CVE-2017-15124,CVE-2017-16845,CVE-2017-17381,CVE-2017-18043,CVE-2017-5715,CVE-2018-5683,CVE-2018-7550 Sources used: openSUSE Leap 42.3 (src): qemu-2.9.1-41.1, qemu-linux-user-2.9.1-41.1, qemu-testsuite-2.9.1-41.1
I have just run 'zypper up' which applied the update from #225 together with kernel 4.4.120-45.1. Then I rebooted (Leap 42.3). Now I am getting some alarms on boot which I previously did not get: In dmesg: ... [ 1.717166] NVRM: loading NVIDIA UNIX x86_64 Kernel Module 390.42 Sat Mar 3 04:10:22 PST 2018 (using threaded interrupts) [ 1.719392] Spectre V2 : System may be vulnerable to spectre v2 [ 1.719397] nvidia_uvm: loading module not compiled with retpoline compiler. [ 1.722085] nvidia-uvm: Loaded the UVM driver in 8 mode, major device number 248 [ 1.751061] Spectre V2 : System may be vulnerable to spectre v2 [ 1.751063] nvidia_modeset: loading module not compiled with retpoline compiler. [ 1.751867] nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms 390.42 Sat Mar 3 03:30:48 PST 2018 [ 1.752014] Spectre V2 : System may be vulnerable to spectre v2 [ 1.752015] nvidia_drm: loading module not compiled with retpoline compiler. [ 1.752725] [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver ... [ 0.018769] Spectre V2 : Mitigation: Full generic retpoline [ 0.018770] Spectre V2 : Retpolines enabled, force-disabling IBRS due to !SKL-era core Also checking: [~]: cat /sys/devices/system/cpu/vulnerabilities/* Mitigation: PTI Mitigation: __user pointer sanitization Mitigation: Full generic retpoline + IBPB - vulnerable module loaded Previously the second line didn't look like that and the third did not have the added "vulnerable module loaded". It looks like a regression, not like a fix. Please advise how to fix this if possible.
Selecting previous kernel from grub menu does not give the warnings: [~]: cat /sys/devices/system/cpu/vulnerabilities/* Mitigation: PTI Mitigation: Barriers Mitigation: Full generic retpoline + IBPB [~]: [~]: dmesg | grep spectre [~]: uname -a Linux i7 4.4.114-42-default #1 SMP Tue Feb 6 10:58:10 UTC 2018 (b6ee9ae) x86_64 x86_64 x86_64 GNU/Linux
openSUSE-SU-2018:0781-1: An update that solves 11 vulnerabilities and has 110 fixes is now available. Category: security (important) Bug References: 1006867,1012382,1015342,1015343,1020645,1022607,1027054,1031717,1033587,1034503,103998_FIXME,1042286,1043441,1043725,1043726,1062840,1065600,1065615,1066223,1067118,1068032,1068569,1069135,1070404,1071306,1071892,1072363,1072689,1072739,1072865,1073401,1073407,1074198,1074426,1075087,1076282,1076693,1076760,1076982,1077241,1077285,1077560,1078583,1078672,1078673,1079029,1079038,1079313,1079384,1079609,1079886,1079989,1080014,1080263,1080321,1080344,1080364,1080384,1080464,1080533,1080656,1080774,1080813,1080851,1081134,1081431,1081436,1081437,1081491,1081498,1081500,1081512,1081514,1081681,1081735,1082089,1082223,1082299,1082373,1082478,1082632,1082795,1082864,1082897,1082979,1082993,1083048,1083086,1083223,1083387,1083409,1083494,1083548,1083750,1083770,1084041,1084397,1084427,1084610,1084772,1084888,1084926,1084928,1084967,1085011,1085015,1085045,1085047,1085050,1085053,1085054,1085056,1085107,1085224,1085239,863764,966170,966172,966328,975772,983145 CVE References: CVE-2017-13166,CVE-2017-15951,CVE-2017-16644,CVE-2017-16912,CVE-2017-16913,CVE-2017-17975,CVE-2017-18174,CVE-2017-18208,CVE-2018-1000026,CVE-2018-1068,CVE-2018-8087 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.120-45.1, kernel-default-4.4.120-45.1, kernel-docs-4.4.120-45.2, kernel-obs-build-4.4.120-45.2, kernel-obs-qa-4.4.120-45.1, kernel-source-4.4.120-45.1, kernel-syms-4.4.120-45.1, kernel-vanilla-4.4.120-45.1
(In reply to Name Deleted from comment #226) > I have just run 'zypper up' which applied the update from #225 together with > kernel 4.4.120-45.1. Then I rebooted (Leap 42.3). Now I am getting some > alarms on boot which I previously did not get: > > In dmesg: > > ... > [ 1.717166] NVRM: loading NVIDIA UNIX x86_64 Kernel Module 390.42 Sat > Mar 3 04:10:22 PST 2018 (using threaded interrupts) > [ 1.719392] Spectre V2 : System may be vulnerable to spectre v2 > [ 1.719397] nvidia_uvm: loading module not compiled with retpoline > compiler. > [ 1.722085] nvidia-uvm: Loaded the UVM driver in 8 mode, major device > number 248 > [ 1.751061] Spectre V2 : System may be vulnerable to spectre v2 > [ 1.751063] nvidia_modeset: loading module not compiled with retpoline > compiler. > [ 1.751867] nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for > UNIX platforms 390.42 Sat Mar 3 03:30:48 PST 2018 > [ 1.752014] Spectre V2 : System may be vulnerable to spectre v2 > [ 1.752015] nvidia_drm: loading module not compiled with retpoline > compiler. > [ 1.752725] [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver > ... > [ 0.018769] Spectre V2 : Mitigation: Full generic retpoline > [ 0.018770] Spectre V2 : Retpolines enabled, force-disabling IBRS due to > !SKL-era core > > > Also checking: > > [~]: cat /sys/devices/system/cpu/vulnerabilities/* > Mitigation: PTI > Mitigation: __user pointer sanitization > Mitigation: Full generic retpoline + IBPB - vulnerable module loaded > > Previously the second line didn't look like that and the third did not have > the added "vulnerable module loaded". > > It looks like a regression, not like a fix. Please advise how to fix this if > possible. This is actually an new / additional check added in this release to detect Kernel Modules that have not been rebuilt with retpoline support. Here the module is the external NVIDIA KMP. If the NVIDIA KMP build is set up correctly, once it is rebuild against a current kernel, it should solve itself.
Created attachment 764765 [details] /var/log/zypp/history > This is actually an new / additional check added in this release to detect Kernel Modules that have not been rebuilt with retpoline support. Does it mean it is just a warning which previously simply didn't show, i.e. that it is not a regression which increases vulnerability compared to previous release? > If the NVIDIA KMP build is set up correctly, once it is rebuild against a current kernel, it should solve itself. Is that something an end user should do or should we request (or just wait for) NVIDIA to do it? I am just trying to make sure that this update does not make things worse. I have attached the zypper history to which shows exactly what was updated.
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/590690 15.0 / kernel-source
(In reply to Name Deleted from comment #230) > Created attachment 764765 [details] > /var/log/zypp/history > > > This is actually an new / additional check added in this release to detect Kernel Modules that have not been rebuilt with retpoline support. > > Does it mean it is just a warning which previously simply didn't show, i.e. > that it is not a regression which increases vulnerability compared to > previous release? > > > If the NVIDIA KMP build is set up correctly, once it is rebuild against a current kernel, it should solve itself. > > Is that something an end user should do or should we request (or just wait > for) NVIDIA to do it? > > I am just trying to make sure that this update does not make things worse. I > have attached the zypper history to which shows exactly what was updated. No, it just adds this warning, it does not make things worse. This is new 4.4.118. I think as soon as you rebuild the NVIDIA KMP on your system it will go away. THis will happen when it gets updated the next time. Make sure you have also the current kernel-devel 4.4.120 installed and the current gcc48 (Leap 42.3).
Thank you Marcus! > I think as soon as you rebuild the NVIDIA KMP on your system it will go away. THis will happen when it gets updated the next time. What do you mean by rebuild? I simply use the drivers from http://download.nvidia.com/opensuse/leap/42.3 and run 'zypper up' every day. Doesn't that rebuild automatically? If there are any extra steps needed could you please share a link with info, so that I don't ask too many questions here. > Make sure you have also the current kernel-devel 4.4.120 installed and the current gcc48 (Leap 42.3). # rpm -q gcc48 gcc48-4.8.5-32.1.x86_64 # rpm -q kernel-devel kernel-devel-4.4.114-42.1.noarch kernel-devel-4.4.120-45.1.noarch # rpm -q nvidia-glG04 nvidia-glG04-390.42-8.1.x86_64
Forcefully updating the NVIDIA driver from YaST and rebooting removed the warnings. Sorry for bothering and thanks again!
SUSE-SU-2018:0785-1: An update that solves 10 vulnerabilities and has 70 fixes is now available. Category: security (important) Bug References: 1005776,1006867,1012382,1012829,1027054,1031717,1034503,1035432,1042286,1043441,1045330,1062840,1065600,1065615,1066223,1067118,1068032,1068569,1069135,1071306,1071892,1072363,1072689,1072739,1072865,1073401,1074198,1074426,1075087,1076282,1077285,1077513,1077560,1077779,1078583,1078609,1078672,1078673,1078787,1079029,1079038,1079384,1079989,1080014,1080263,1080344,1080360,1080364,1080384,1080464,1080774,1080809,1080813,1080851,1081134,1081431,1081491,1081498,1081500,1081512,1081671,1082223,1082299,1082478,1082795,1082864,1082897,1082979,1082993,1083494,1083548,1084610,1085053,1085107,1085224,1085239,863764,966328,975772,983145 CVE References: CVE-2017-13166,CVE-2017-15951,CVE-2017-16644,CVE-2017-16912,CVE-2017-16913,CVE-2017-17975,CVE-2017-18208,CVE-2018-1000026,CVE-2018-1068,CVE-2018-8087 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP2 (src): kernel-default-4.4.120-92.70.1 SUSE Linux Enterprise Software Development Kit 12-SP2 (src): kernel-docs-4.4.120-92.70.1, kernel-obs-build-4.4.120-92.70.1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): kernel-default-4.4.120-92.70.1, kernel-source-4.4.120-92.70.1, kernel-syms-4.4.120-92.70.1 SUSE Linux Enterprise Server 12-SP2 (src): kernel-default-4.4.120-92.70.1, kernel-source-4.4.120-92.70.1, kernel-syms-4.4.120-92.70.1 SUSE Linux Enterprise Live Patching 12 (src): kgraft-patch-SLE12-SP2_Update_20-1-3.3.1 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.120-92.70.1 SUSE Linux Enterprise Desktop 12-SP2 (src): kernel-default-4.4.120-92.70.1, kernel-source-4.4.120-92.70.1, kernel-syms-4.4.120-92.70.1 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.120-92.70.1
SUSE-SU-2018:0786-1: An update that solves 11 vulnerabilities and has 116 fixes is now available. Category: security (important) Bug References: 1006867,1012382,1015342,1015343,1020645,1022607,1024376,1027054,1031717,1033587,1034503,1042286,1043441,1043725,1043726,1062840,1065600,1065615,1066223,1067118,1068032,1068569,1069135,1070404,1071306,1071892,1072363,1072689,1072739,1072865,1073401,1073407,1074198,1074426,1075087,1076282,1076693,1076760,1076982,1077241,1077285,1077513,1077560,1077779,1078583,1078672,1078673,1078787,1079029,1079038,1079195,1079313,1079384,1079609,1079886,1079989,1080014,1080263,1080321,1080344,1080364,1080384,1080464,1080533,1080656,1080774,1080813,1080851,1081134,1081431,1081436,1081437,1081491,1081498,1081500,1081512,1081514,1081681,1081735,1082089,1082223,1082299,1082373,1082478,1082632,1082795,1082864,1082897,1082979,1082993,1083048,1083086,1083223,1083387,1083409,1083494,1083548,1083750,1083770,1084041,1084397,1084427,1084610,1084772,1084888,1084926,1084928,1084967,1085011,1085015,1085045,1085047,1085050,1085053,1085054,1085056,1085107,1085224,1085239,863764,966170,966172,966328,969476,969477,975772,983145 CVE References: CVE-2017-13166,CVE-2017-15951,CVE-2017-16644,CVE-2017-16912,CVE-2017-16913,CVE-2017-17975,CVE-2017-18174,CVE-2017-18208,CVE-2018-1000026,CVE-2018-1068,CVE-2018-8087 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.120-94.17.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.120-94.17.1, kernel-obs-build-4.4.120-94.17.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.120-94.17.1, kernel-source-4.4.120-94.17.1, kernel-syms-4.4.120-94.17.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_10-1-4.3.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.120-94.17.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.120-94.17.1, kernel-source-4.4.120-94.17.1, kernel-syms-4.4.120-94.17.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.120-94.17.1
SUSE-RU-2018:0821-1: An update that solves one vulnerability and has 6 fixes is now available. Category: recommended (moderate) Bug References: 1037109,1058770,1061145,1061147,1064402,1068032,1077176 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise High Availability 12-SP3 (src): drbd-9.0.8+git.c8bc3670-3.3.2, drbd-utils-9.0.0-2.8.1
SUSE-SU-2018:0831-1: An update that solves 9 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1040202,1068032,1068613,1070144,1071228,1073489,1076114,1076179,1076775,1076814,1082276,1083291,1085598 CVE References: CVE-2017-15119,CVE-2017-15124,CVE-2017-16845,CVE-2017-17381,CVE-2017-18030,CVE-2017-18043,CVE-2017-5715,CVE-2018-5683,CVE-2018-7550 Sources used: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): qemu-2.6.2-41.37.1 SUSE Linux Enterprise Server 12-SP2 (src): qemu-2.6.2-41.37.1 SUSE Linux Enterprise Desktop 12-SP2 (src): qemu-2.6.2-41.37.1
SUSE-SU-2018:0834-1: An update that solves 19 vulnerabilities and has 12 fixes is now available. Category: security (important) Bug References: 1010470,1012382,1045330,1062568,1063416,1066001,1067118,1068032,1072689,1072865,1074488,1075617,1075621,1077560,1078669,1078672,1078673,1078674,1080255,1080464,1080757,1082299,1083244,1083483,1083494,1083640,1084323,1085107,1085114,1085279,1085447 CVE References: CVE-2016-7915,CVE-2017-12190,CVE-2017-13166,CVE-2017-15299,CVE-2017-16644,CVE-2017-16911,CVE-2017-16912,CVE-2017-16913,CVE-2017-16914,CVE-2017-18017,CVE-2017-18204,CVE-2017-18208,CVE-2017-18221,CVE-2018-1066,CVE-2018-1068,CVE-2018-5332,CVE-2018-5333,CVE-2018-6927,CVE-2018-7566 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): kernel-default-3.12.61-52.125.1, kernel-source-3.12.61-52.125.1, kernel-syms-3.12.61-52.125.1, kernel-xen-3.12.61-52.125.1, kgraft-patch-SLE12_Update_33-1-1.3.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.61-52.125.1
SUSE-SU-2018:0841-1: An update that solves 9 vulnerabilities and has 41 fixes is now available. Category: security (important) Bug References: 1012382,1045538,1048585,1049128,1050431,1054305,1059174,1060279,1060682,1063544,1064861,1068032,1068984,1069508,1070623,1070781,1073311,1074488,1074621,1074880,1075088,1075091,1075410,1075617,1075621,1075908,1075994,1076017,1076154,1076278,1076437,1076849,1077191,1077355,1077406,1077487,1077560,1077922,1078875,1079917,1080133,1080359,1080363,1080372,1080579,1080685,1080774,1081500,936530,962257 CVE References: CVE-2015-1142857,CVE-2017-13215,CVE-2017-17741,CVE-2017-18017,CVE-2017-18079,CVE-2017-5715,CVE-2018-1000004,CVE-2018-5332,CVE-2018-5333 Sources used: SUSE Linux Enterprise Real Time Extension 11-SP4 (src): kernel-rt-3.0.101.rt130-69.21.1, kernel-rt_trace-3.0.101.rt130-69.21.1, kernel-source-rt-3.0.101.rt130-69.21.1, kernel-syms-rt-3.0.101.rt130-69.21.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-rt-3.0.101.rt130-69.21.1, kernel-rt_debug-3.0.101.rt130-69.21.1, kernel-rt_trace-3.0.101.rt130-69.21.1
openSUSE-RU-2018:0847-1: An update that solves one vulnerability and has 6 fixes is now available. Category: recommended (moderate) Bug References: 1037109,1058770,1061145,1061147,1064402,1068032,1077176 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.3 (src): drbd-9.0.8+git.c8bc3670-2.5.1, drbd-utils-9.0.0-6.1
SUSE-SU-2018:0848-1: An update that solves 19 vulnerabilities and has 16 fixes is now available. Category: security (important) Bug References: 1010470,1012382,1045330,1055755,1062568,1063416,1066001,1067118,1068032,1072689,1072865,1074488,1075617,1075621,1077182,1077560,1077779,1078669,1078672,1078673,1078674,1080255,1080287,1080464,1080757,1081512,1082299,1083244,1083483,1083494,1083640,1084323,1085107,1085114,1085447 CVE References: CVE-2016-7915,CVE-2017-12190,CVE-2017-13166,CVE-2017-15299,CVE-2017-16644,CVE-2017-16911,CVE-2017-16912,CVE-2017-16913,CVE-2017-16914,CVE-2017-18017,CVE-2017-18204,CVE-2017-18208,CVE-2017-18221,CVE-2018-1066,CVE-2018-1068,CVE-2018-5332,CVE-2018-5333,CVE-2018-6927,CVE-2018-7566 Sources used: SUSE OpenStack Cloud 6 (src): kernel-default-3.12.74-60.64.85.1, kernel-source-3.12.74-60.64.85.1, kernel-syms-3.12.74-60.64.85.1, kernel-xen-3.12.74-60.64.85.1, kgraft-patch-SLE12-SP1_Update_26-1-2.3.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): kernel-default-3.12.74-60.64.85.1, kernel-source-3.12.74-60.64.85.1, kernel-syms-3.12.74-60.64.85.1, kernel-xen-3.12.74-60.64.85.1, kgraft-patch-SLE12-SP1_Update_26-1-2.3.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-default-3.12.74-60.64.85.1, kernel-source-3.12.74-60.64.85.1, kernel-syms-3.12.74-60.64.85.1, kernel-xen-3.12.74-60.64.85.1, kgraft-patch-SLE12-SP1_Update_26-1-2.3.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.74-60.64.85.1
Hi. Using the Linux kernel version 4.4.120-45-default I received the message “system may be vulnerable to spectre v2" in the process of "booting" my computer or my "virtual computer" into my installation of a 64-bit, openSUSE, Leap, 42.3, Linux operating system within Oracle Virtual "Machine" (VM) VirtualBox. But after installing updates to VirtualBox Guest Additions from openSUSE repositories on March 29, 2018 those warnings no longer appeared on "booting" into openSUSE. For details and some questions of mine see my postings on https://forums.opensuse.org/showthread.php/530454-No-spectre-v2-vulnerability-warnings-after-installing-VirtualBox-Guest-Additions%E2%80%99-updates-questions?p=2860783 on the Internet. 2009Newbie
32-bit Tumbleweed system (just updated) still shows vulnerable to Meltdown: # find /sys/devices/system/cpu/vulnerabilities/ -type f -print -exec /usr/bin/cat '{}' \; /sys/devices/system/cpu/vulnerabilities/spectre_v2 Mitigation: Full generic retpoline /sys/devices/system/cpu/vulnerabilities/spectre_v1 Mitigation: __user pointer sanitization /sys/devices/system/cpu/vulnerabilities/meltdown Vulnerable CPU is Intel(R) Celeron(R) M processor 1.50GHz
(In reply to Name Deleted from comment #244) > 32-bit Tumbleweed system (just updated) still shows vulnerable to Meltdown: > > # find /sys/devices/system/cpu/vulnerabilities/ -type f -print -exec > /usr/bin/cat '{}' \; > /sys/devices/system/cpu/vulnerabilities/spectre_v2 > Mitigation: Full generic retpoline > /sys/devices/system/cpu/vulnerabilities/spectre_v1 > Mitigation: __user pointer sanitization > /sys/devices/system/cpu/vulnerabilities/meltdown > Vulnerable > > CPU is Intel(R) Celeron(R) M processor 1.50GHz 32bit Kernels so far have not been covered. We are working on SLE11 and SLE10 32bit kernel meltdown fixes. SLE12 does not have 32bit kernels. Tumbleweed 32bit kernels are not covered usually, tumbleweed is x86 64bit.
> Tumbleweed 32bit kernels are not covered usually Why? > tumbleweed is x86 64bit. According to: https://en.opensuse.org/openSUSE:Tumbleweed_installation it is also i586. The only reason I switched my old laptop to TW is to be able to keep using openSUSE. Now you are saying that TW is 64bit. Quite confusing.
openSUSE-SU-2018:0972-1: An update that solves three vulnerabilities and has 52 fixes is now available. Category: security (important) Bug References: 1012382,1019695,1019699,1022604,1031717,1046610,1060799,1064206,1068032,1073059,1073069,1075428,1076033,1077560,1081358,1083574,1083745,1083836,1084223,1084310,1084328,1084353,1084452,1084610,1084829,1084889,1084898,1084914,1084918,1084967,1085042,1085058,1085224,1085383,1085402,1085404,1085487,1085507,1085981,1086015,1086194,1086357,1086499,1086518,1086607,1087088,1087211,1087231,1087260,1087659,1087845,1087906,1087999,1088087,1088324 CVE References: CVE-2018-1091,CVE-2018-7740,CVE-2018-8043 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.126-48.2, kernel-default-4.4.126-48.2, kernel-docs-4.4.126-48.1, kernel-obs-build-4.4.126-48.2, kernel-obs-qa-4.4.126-48.1, kernel-source-4.4.126-48.1, kernel-syms-4.4.126-48.1, kernel-vanilla-4.4.126-48.2
SUSE-SU-2018:0986-1: An update that solves 19 vulnerabilities and has 166 fixes is now available. Category: security (important) Bug References: 1006867,1012382,1015342,1015343,1019784,1020645,1022595,1022607,1022912,1024296,1024376,1027054,1031492,1031717,1033587,1034503,1037838,1038078,1038085,1040182,1042286,1043441,1043652,1043725,1043726,1048325,1048585,1053472,1060279,1062129,1065600,1065615,1066163,1066223,1067118,1068032,1068038,1068569,1068984,1069135,1069138,1069160,1070052,1070404,1070799,1071306,1071892,1072163,1072363,1072484,1072689,1072739,1072865,1073229,1073401,1073407,1073928,1074134,1074198,1074426,1074488,1074621,1074839,1074847,1075066,1075078,1075087,1075091,1075397,1075428,1075617,1075621,1075627,1075811,1075994,1076017,1076110,1076187,1076232,1076282,1076693,1076760,1076805,1076847,1076872,1076899,1076982,1077068,1077241,1077285,1077513,1077560,1077592,1077704,1077779,1077871,1078002,1078583,1078672,1078673,1078681,1078787,1079029,1079038,1079195,1079313,1079384,1079609,1079886,1079989,1080014,1080263,1080321,1080344,1080364,1080384,1080464,1080533,1080656,1080774,1080813,1080851,1081134,1081431,1081436,1081437,1081491,1081498,1081500,1081512,1081514,1081681,1081735,1082089,1082223,1082299,1082373,1082478,1082632,1082795,1082864,1082897,1082979,1082993,1083048,1083056,1083086,1083223,1083387,1083409,1083494,1083548,1083750,1083770,1084041,1084397,1084427,1084610,1084772,1084888,1084926,1084928,1084967,1085011,1085015,1085045,1085047,1085050,1085053,1085054,1085056,1085107,1085224,1085239,863764,963844,966170,966172,966328,969476,969477,973818,975772,983145,985025 CVE References: CVE-2017-13166,CVE-2017-15129,CVE-2017-15951,CVE-2017-16644,CVE-2017-16912,CVE-2017-16913,CVE-2017-17712,CVE-2017-17862,CVE-2017-17864,CVE-2017-17975,CVE-2017-18017,CVE-2017-18174,CVE-2017-18208,CVE-2017-5715,CVE-2018-1000004,CVE-2018-1000026,CVE-2018-5332,CVE-2018-5333,CVE-2018-8087 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.120-3.8.1, kernel-rt_debug-4.4.120-3.8.1, kernel-source-rt-4.4.120-3.8.1, kernel-syms-rt-4.4.120-3.8.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/599882 15.0 / kernel-source
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/600097 15.0 / kernel-source
SUSE-SU-2018:1048-1: An update that solves 5 vulnerabilities and has 62 fixes is now available. Category: security (important) Bug References: 1012382,1019695,1019699,1022604,1031717,1046610,1060799,1064206,1068032,1073059,1073069,1075428,1076033,1077560,1083574,1083745,1083836,1084223,1084310,1084328,1084353,1084452,1084610,1084699,1084829,1084889,1084898,1084914,1084918,1084967,1085042,1085058,1085224,1085383,1085402,1085404,1085487,1085507,1085511,1085679,1085981,1086015,1086162,1086194,1086357,1086499,1086518,1086607,1087088,1087211,1087231,1087260,1087274,1087659,1087845,1087906,1087999,1088050,1088087,1088241,1088267,1088313,1088324,1088600,1088684,1088871,802154 CVE References: CVE-2017-18257,CVE-2018-1091,CVE-2018-7740,CVE-2018-8043,CVE-2018-8822 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.126-94.22.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.126-94.22.1, kernel-obs-build-4.4.126-94.22.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.126-94.22.1, kernel-source-4.4.126-94.22.2, kernel-syms-4.4.126-94.22.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_11-1-4.5.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.126-94.22.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.126-94.22.1, kernel-source-4.4.126-94.22.2, kernel-syms-4.4.126-94.22.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.126-94.22.1
SUSE-SU-2018:1077-1: An update that solves four vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1068032,1076114,1076179,1082276,1083291 CVE References: CVE-2017-18030,CVE-2017-5715,CVE-2018-5683,CVE-2018-7550 Sources used: SUSE Linux Enterprise Server 11-SP4 (src): kvm-1.4.2-60.9.1
SUSE-SU-2018:1080-1: An update that solves 18 vulnerabilities and has 29 fixes is now available. Category: security (important) Bug References: 1010470,1013018,1039348,1052943,1062568,1062840,1063416,1063516,1065600,1065999,1067118,1067912,1068032,1072689,1072865,1075088,1075091,1075994,1078669,1078672,1078673,1078674,1080464,1080757,1080813,1081358,1082091,1082424,1083242,1083275,1083483,1083494,1084536,1085113,1085279,1085331,1085513,1086162,1087092,1087260,1087762,1088147,1088260,1089608,909077,940776,943786 CVE References: CVE-2015-5156,CVE-2016-7915,CVE-2017-0861,CVE-2017-12190,CVE-2017-13166,CVE-2017-16644,CVE-2017-16911,CVE-2017-16912,CVE-2017-16913,CVE-2017-16914,CVE-2017-18203,CVE-2017-18208,CVE-2017-5715,CVE-2018-10087,CVE-2018-6927,CVE-2018-7566,CVE-2018-7757,CVE-2018-8822 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.38.1 SUSE Linux Enterprise Server 11-SP4 (src): kernel-bigmem-3.0.101-108.38.1, kernel-default-3.0.101-108.38.1, kernel-ec2-3.0.101-108.38.1, kernel-pae-3.0.101-108.38.1, kernel-ppc64-3.0.101-108.38.1, kernel-source-3.0.101-108.38.1, kernel-syms-3.0.101-108.38.1, kernel-trace-3.0.101-108.38.1, kernel-xen-3.0.101-108.38.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.38.1, kernel-pae-3.0.101-108.38.1, kernel-ppc64-3.0.101-108.38.1, kernel-trace-3.0.101-108.38.1, kernel-xen-3.0.101-108.38.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-bigmem-3.0.101-108.38.1, kernel-default-3.0.101-108.38.1, kernel-ec2-3.0.101-108.38.1, kernel-pae-3.0.101-108.38.1, kernel-ppc64-3.0.101-108.38.1, kernel-trace-3.0.101-108.38.1, kernel-xen-3.0.101-108.38.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/606431 15.0 / kernel-source
SUSE-SU-2018:1217-1: An update that solves 7 vulnerabilities and has 93 fixes is now available. Category: security (important) Bug References: 1005778,1005780,1005781,1012382,1015336,1015337,1015340,1015342,1015343,1019695,1019699,1022604,1022743,1024296,1031717,1046610,1060799,1064206,1068032,1073059,1073069,1075091,1075428,1075994,1076033,1077560,1083125,1083574,1083745,1083836,1084223,1084310,1084328,1084353,1084452,1084610,1084699,1084721,1084829,1084889,1084898,1084914,1084918,1084967,1085042,1085058,1085185,1085224,1085383,1085402,1085404,1085487,1085507,1085511,1085679,1085958,1085981,1086015,1086162,1086194,1086357,1086499,1086518,1086607,1087088,1087211,1087231,1087260,1087274,1087659,1087845,1087906,1087999,1088050,1088087,1088242,1088267,1088313,1088324,1088600,1088684,1088865,1088871,1089198,1089608,1089644,1089752,1089925,802154,810912,812592,813453,880131,966170,966172,966186,966191,969476,969477,981348 CVE References: CVE-2017-18257,CVE-2018-10087,CVE-2018-10124,CVE-2018-1091,CVE-2018-7740,CVE-2018-8043,CVE-2018-8822 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.128-3.11.1, kernel-rt_debug-4.4.128-3.11.1, kernel-source-rt-4.4.128-3.11.1, kernel-syms-rt-4.4.128-3.11.1
SUSE-SU-2018:1308-1: An update that solves four vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1068032,1076114,1076179,1082276,1083291 CVE References: CVE-2017-18030,CVE-2017-5715,CVE-2018-5683,CVE-2018-7550 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kvm-1.4.2-53.17.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): kvm-1.4.2-53.17.1
SUSE-SU-2018:1309-1: An update that solves 18 vulnerabilities and has 36 fixes is now available. Category: security (important) Bug References: 1010470,1013018,1032084,1039348,1050431,1052943,1062568,1062840,1063416,1063516,1065600,1065999,1067118,1067912,1068032,1072689,1072865,1075088,1075091,1075994,1078669,1078672,1078673,1078674,1080464,1080757,1080813,1081358,1082091,1082424,1083242,1083275,1083483,1083494,1084536,1085113,1085279,1085331,1085513,1086162,1087092,1087209,1087260,1087762,1088147,1088260,1089608,1089665,1089668,1089752,909077,940776,943786,951638 CVE References: CVE-2015-5156,CVE-2016-7915,CVE-2017-0861,CVE-2017-12190,CVE-2017-13166,CVE-2017-16644,CVE-2017-16911,CVE-2017-16912,CVE-2017-16913,CVE-2017-16914,CVE-2017-18203,CVE-2017-18208,CVE-2018-10087,CVE-2018-10124,CVE-2018-6927,CVE-2018-7566,CVE-2018-7757,CVE-2018-8822 Sources used: SUSE Linux Enterprise Real Time Extension 11-SP4 (src): kernel-rt-3.0.101.rt130-69.24.1, kernel-rt_trace-3.0.101.rt130-69.24.1, kernel-source-rt-3.0.101.rt130-69.24.1, kernel-syms-rt-3.0.101.rt130-69.24.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-rt-3.0.101.rt130-69.24.1, kernel-rt_debug-3.0.101.rt130-69.24.1, kernel-rt_trace-3.0.101.rt130-69.24.1
SUSE-SU-2018:1363-1: An update that solves two vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1068032,1082276,1092885 CVE References: CVE-2017-5715,CVE-2018-3639 Sources used: SUSE Linux Enterprise Server for SAP 12-SP1 (src): qemu-2.3.1-33.9.4 SUSE Linux Enterprise Server 12-SP1-LTSS (src): qemu-2.3.1-33.9.4
SUSE-SU-2018:1366-1: An update that solves 9 vulnerabilities and has 71 fixes is now available. Category: security (important) Bug References: 1005778,1005780,1005781,1009062,1012382,1015336,1015337,1015340,1015342,1015343,1022604,1022743,1024296,1031492,1036215,1043598,1044596,1056415,1056427,1060799,1068032,1075087,1075091,1075994,1076263,1080157,1082153,1082299,1082485,1082962,1083125,1083635,1083650,1083900,1084721,1085058,1085185,1085511,1085958,1087082,1088242,1088865,1089023,1089115,1089198,1089393,1089608,1089644,1089752,1089895,1089925,1090225,1090643,1090658,1090663,1090708,1090718,1090734,1090953,1091041,1091325,1091728,1091925,1091960,1092289,1092497,1092566,1092904,1093008,1093144,1093215,1094019,802154,966170,966172,966186,966191,969476,969477,981348 CVE References: CVE-2018-1000199,CVE-2018-10087,CVE-2018-10124,CVE-2018-1065,CVE-2018-1130,CVE-2018-3639,CVE-2018-5803,CVE-2018-7492,CVE-2018-8781 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.131-94.29.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.131-94.29.1, kernel-obs-build-4.4.131-94.29.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.131-94.29.1, kernel-source-4.4.131-94.29.1, kernel-syms-4.4.131-94.29.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_12-1-4.5.2 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.131-94.29.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.131-94.29.1, kernel-source-4.4.131-94.29.1, kernel-syms-4.4.131-94.29.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.131-94.29.1
SUSE-SU-2018:1368-1: An update that solves 5 vulnerabilities and has 14 fixes is now available. Category: security (important) Bug References: 1046610,1052943,1068032,1075087,1075088,1080157,1084760,1087082,1087092,1089895,1090630,1090888,1091041,1091671,1091755,1091815,1092372,1092497,1094019 CVE References: CVE-2017-5715,CVE-2017-5753,CVE-2018-1000199,CVE-2018-10675,CVE-2018-3639 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.48.1 SUSE Linux Enterprise Server 11-SP4 (src): kernel-bigmem-3.0.101-108.48.1, kernel-default-3.0.101-108.48.1, kernel-ec2-3.0.101-108.48.1, kernel-pae-3.0.101-108.48.1, kernel-ppc64-3.0.101-108.48.1, kernel-source-3.0.101-108.48.1, kernel-syms-3.0.101-108.48.1, kernel-trace-3.0.101-108.48.1, kernel-xen-3.0.101-108.48.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.48.1, kernel-pae-3.0.101-108.48.1, kernel-ppc64-3.0.101-108.48.1, kernel-trace-3.0.101-108.48.1, kernel-xen-3.0.101-108.48.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-bigmem-3.0.101-108.48.1, kernel-default-3.0.101-108.48.1, kernel-ec2-3.0.101-108.48.1, kernel-pae-3.0.101-108.48.1, kernel-ppc64-3.0.101-108.48.1, kernel-trace-3.0.101-108.48.1, kernel-xen-3.0.101-108.48.1
SUSE-SU-2018:1377-1: An update that solves one vulnerability and has 9 fixes is now available. Category: security (important) Bug References: 1056427,1068032,1075087,1080157,1087082,1090953,1091041,1092289,1093215,1094019 CVE References: CVE-2018-3639 Sources used: SUSE OpenStack Cloud 7 (src): kernel-default-4.4.121-92.80.1, kernel-source-4.4.121-92.80.1, kernel-syms-4.4.121-92.80.1, kgraft-patch-SLE12-SP2_Update_22-1-3.5.2 SUSE Linux Enterprise Server for SAP 12-SP2 (src): kernel-default-4.4.121-92.80.1, kernel-source-4.4.121-92.80.1, kernel-syms-4.4.121-92.80.1, kgraft-patch-SLE12-SP2_Update_22-1-3.5.2 SUSE Linux Enterprise Server 12-SP2-LTSS (src): kernel-default-4.4.121-92.80.1, kernel-source-4.4.121-92.80.1, kernel-syms-4.4.121-92.80.1, kgraft-patch-SLE12-SP2_Update_22-1-3.5.2 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.121-92.80.1 SUSE Enterprise Storage 4 (src): kernel-default-4.4.121-92.80.1, kernel-source-4.4.121-92.80.1, kernel-syms-4.4.121-92.80.1, kgraft-patch-SLE12-SP2_Update_22-1-3.5.2 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.121-92.80.1
SUSE-SU-2018:1386-1: An update that solves two vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1068032,1082276,1092885 CVE References: CVE-2017-5715,CVE-2018-3639 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): qemu-2.0.2-48.40.2
openSUSE-SU-2018:1418-1: An update that solves 11 vulnerabilities and has 93 fixes is now available. Category: security (important) Bug References: 1005778,1005780,1005781,1009062,1012382,1015336,1015337,1015340,1015342,1015343,1022604,1022743,1024296,1031492,1036215,1043598,1044596,1056415,1056427,1060799,1066223,1068032,1070404,1073059,1075087,1075091,1075994,1076263,1076805,1080157,1081599,1082153,1082299,1082485,1082962,1083125,1083635,1083650,1083900,1084610,1084699,1084721,1085058,1085185,1085511,1085679,1085958,1086162,1087082,1087274,1088050,1088242,1088267,1088313,1088600,1088684,1088810,1088865,1088871,1089023,1089115,1089198,1089393,1089608,1089644,1089752,1089895,1089925,1090225,1090643,1090658,1090663,1090708,1090718,1090734,1090953,1091041,1091325,1091728,1091960,1092289,1092497,1092566,1092772,1092888,1092904,1092975,1093008,1093035,1093144,1093215,1093990,1094019,1094033,1094059,802154,966170,966172,966186,966191,969476,969477,981348,993388 CVE References: CVE-2017-18257,CVE-2018-1000199,CVE-2018-10087,CVE-2018-10124,CVE-2018-1065,CVE-2018-1130,CVE-2018-3639,CVE-2018-5803,CVE-2018-7492,CVE-2018-8781,CVE-2018-8822 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.132-53.1, kernel-default-4.4.132-53.1, kernel-docs-4.4.132-53.1, kernel-obs-build-4.4.132-53.1, kernel-obs-qa-4.4.132-53.1, kernel-source-4.4.132-53.1, kernel-syms-4.4.132-53.1, kernel-vanilla-4.4.132-53.1
SUSE-SU-2018:1465-1: An update that solves one vulnerability and has one errata is now available. Category: security (moderate) Bug References: 1068032,962257 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise High Availability 12-SP1 (src): cluster-fs-1.0-35.3.1, cluster-network-1.4-27.2.1, drbd-8.4.6-7.2.1
SUSE-RU-2018:1481-1: An update that has 28 recommended fixes can now be installed. Category: recommended (important) Bug References: 1012382,1036215,1066223,1068032,1070404,1073059,1076805,1081599,1085185,1088810,1092772,1092813,1092888,1092975,1093035,1093533,1093904,1093990,1094033,1094059,1094177,1094268,1094356,1094405,1094532,919144,973378,993388 CVE References: Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.132-94.33.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.132-94.33.1, kernel-obs-build-4.4.132-94.33.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.132-94.33.1, kernel-source-4.4.132-94.33.1, kernel-syms-4.4.132-94.33.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_13-1-4.3.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.132-94.33.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.132-94.33.1, kernel-source-4.4.132-94.33.1, kernel-syms-4.4.132-94.33.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.132-94.33.1
SUSE-SU-2018:1486-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1068032,936517,962257 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise High Availability 12 (src): cluster-fs-1.0-22.5.1, cluster-network-1.4-26.4.1, drbd-8.4.4.7-9.11.1
Hi Marcus, even if in #225 it seems that xtables-addons has been updated I'm still seeing warning about Spectre V2 vulnerability on Leap 42.3 And missing retpoline kernel module build. [ 18.605490] compat_xtables: loading out-of-tree module taints kernel. [ 18.605495] Spectre V2 : System may be vulnerable to spectre v2 [ 18.605495] compat_xtables: loading module not compiled with retpoline compiler. [ 18.607067] Spectre V2 : System may be vulnerable to spectre v2 [ 18.607070] xt_ipp2p: loading module not compiled with retpoline compiler. [ 18.815048] Spectre V2 : System may be vulnerable to spectre v2 [ 18.815058] xt_IPMARK: loading module not compiled with retpoline compiler. [ 18.900037] Spectre V2 : System may be vulnerable to spectre v2 [ 18.900045] xt_LOGMARK: loading module not compiled with retpoline compiler. [ 18.924284] Spectre V2 : System may be vulnerable to spectre v2 [ 18.924295] xt_ACCOUNT: loading module not compiled with retpoline compiler. [ 18.942671] Spectre V2 : System may be vulnerable to spectre v2 [ 18.942678] xt_condition: loading module not compiled with retpoline compiler. [ 18.999593] Spectre V2 : System may be vulnerable to spectre v2 [ 18.999602] xt_geoip: loading module not compiled with retpoline compiler. [ 19.065536] Spectre V2 : System may be vulnerable to spectre v2 [ 19.065546] xt_TARPIT: loading module not compiled with retpoline compiler. [ 19.072416] Spectre V2 : System may be vulnerable to spectre v2 [ 19.072424] xt_iface: loading module not compiled with retpoline compiler. zypper se -si xtables S | Name | Type | Version | Arch | Repository ---+----------------------------+---------+------------------------+--------+----------- i | libxtables10 | package | 1.4.21-9.1 | x86_64 | updates i+ | xtables-addons | package | 2.11-4.2.1 | x86_64 | updates i+ | xtables-addons-kmp-default | package | 2.11_k4.4.114_42-4.2.1 | x86_64 | updates i+ | xtables-geoip | package | 2016.09-3.1 | noarch | oss i | xtables-plugins | package | 1.4.21-9.1 | x86_64 | updates uname -a Linux cruella 4.4.132-53-default #1 SMP Wed May 23 06:57:07 UTC 2018 (036cd2f) x86_64 x86_64 x86_64 GNU/Linux It is okay to use this bug (I can open a new one if needed)
> i+ | xtables-addons-kmp-default | package | 2.11_k4.4.114_42-4.2.1 | x86_64 You need to upgrade this KMP as well to the version that was built for the recent 4.4.x kernels.
Hi Takashi Iwai, I would like to, but the problem is this module come from the Leap 42.3 Update channel (see identical build number in #221) Is there something we missed during the process ?
(In reply to Bruno Friedmann from comment #276) > Hi Takashi Iwai, I would like to, but the problem is this module come from > the Leap 42.3 Update channel (see identical build number in #221) > > Is there something we missed during the process ? I will be rebuilding all KMPs against the current kernel again. The 4.4.114 did not have the retpoline reporting (but it had retpolines already).
openSUSE-SU-2018:1502-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: openSUSE Leap 42.3 (src): bbswitch-0.8-12.4.1, crash-7.1.8-8.1, ftsteutates-20160601-4.4.1, hdjmod-1.28-27.4.1, ipset-6.29-4.4.1, lttng-modules-2.7.1-6.2.1, ndiswrapper-1.59-3.4.1, pcfclock-0.44-272.4.1, sysdig-0.17.0-12.1, vhba-kmp-20161009-9.4.1, xtables-addons-2.11-4.4.1
SUSE-SU-2018:1503-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1068032 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP3 (src): crash-7.1.8-4.8.1 SUSE Linux Enterprise Server 12-SP3 (src): crash-7.1.8-4.8.1, lttng-modules-2.7.1-8.2.1, oracleasm-2.0.8-3.8.1 SUSE Linux Enterprise High Availability 12-SP3 (src): drbd-9.0.8+git.c8bc3670-3.5.1
Userland spectre v2 style attack: https://github.com/tbodt/spectre
SUSE-SU-2018:1772-1: An update that solves 6 vulnerabilities and has 47 fixes is now available. Category: security (important) Bug References: 1012382,1024718,1031717,1035432,1041740,1045330,1056415,1066223,1068032,1068054,1068951,1070404,1073311,1075428,1076049,1078583,1079152,1080542,1080656,1081500,1081514,1082153,1082504,1082979,1085185,1085308,1086400,1086716,1087036,1087086,1088871,1090435,1090534,1090734,1090955,1091594,1094532,1095042,1095147,1096037,1096140,1096214,1096242,1096281,1096751,1096982,1097234,1097356,1098009,1098012,971975,973378,978907 CVE References: CVE-2017-17741,CVE-2017-18241,CVE-2017-18249,CVE-2018-12233,CVE-2018-3665,CVE-2018-5848 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.138-94.39.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.138-94.39.1, kernel-obs-build-4.4.138-94.39.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.138-94.39.1, kernel-source-4.4.138-94.39.1, kernel-syms-4.4.138-94.39.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_14-1-4.5.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.138-94.39.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.138-94.39.1, kernel-source-4.4.138-94.39.1, kernel-syms-4.4.138-94.39.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.138-94.39.1
openSUSE-SU-2018:1773-1: An update that solves 11 vulnerabilities and has 66 fixes is now available. Category: security (important) Bug References: 1012382,1019695,1019699,1022604,1022607,1022743,1024718,1031492,1031717,1035432,1036215,1041740,1045330,1056415,1066223,1068032,1068054,1068951,1070404,1073311,1075428,1076049,1078583,1079152,1080542,1080656,1081500,1081514,1082153,1082504,1082979,1085308,1086400,1086716,1087007,1087012,1087036,1087082,1087086,1087095,1088871,1090435,1090534,1090734,1090955,1091594,1091815,1092552,1092813,1092903,1093533,1093904,1094177,1094268,1094353,1094356,1094405,1094466,1094532,1094823,1094840,1095042,1095147,1096037,1096140,1096214,1096242,1096281,1096751,1096982,1097234,1097356,1098009,1098012,971975,973378,978907 CVE References: CVE-2017-13305,CVE-2017-17741,CVE-2017-18241,CVE-2017-18249,CVE-2018-1092,CVE-2018-1093,CVE-2018-1094,CVE-2018-12233,CVE-2018-3639,CVE-2018-3665,CVE-2018-5848 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.138-59.1, kernel-default-4.4.138-59.1, kernel-docs-4.4.138-59.1, kernel-obs-build-4.4.138-59.1, kernel-obs-qa-4.4.138-59.1, kernel-source-4.4.138-59.1, kernel-syms-4.4.138-59.1, kernel-vanilla-4.4.138-59.1
SUSE-SU-2018:1784-1: An update that solves one vulnerability and has one errata is now available. Category: security (moderate) Bug References: 1068032,926856 CVE References: CVE-2017-5715 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): ofed-1.5.4.1-22.3.1 SUSE Linux Enterprise Server 11-SP4 (src): iscsitarget-1.4.20-0.43.2.1, ofed-1.5.4.1-22.3.1 SUSE Linux Enterprise Real Time Extension 11-SP4 (src): iscsitarget-1.4.20-0.43.2.1, ofed-1.5.4.1-22.3.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): iscsitarget-1.4.20-0.43.2.1, ofed-1.5.4.1-22.3.1
SUSE-SU-2018:1816-1: An update that solves 17 vulnerabilities and has 109 fixes is now available. Category: security (important) Bug References: 1009062,1012382,1019695,1019699,1022604,1022607,1022743,1024718,1031717,1035432,1036215,1041740,1043598,1044596,1045330,1056415,1056427,1060799,1066223,1068032,1068054,1068951,1070404,1073059,1073311,1075087,1075428,1076049,1076263,1076805,1078583,1079152,1080157,1080542,1080656,1081500,1081514,1081599,1082153,1082299,1082485,1082504,1082962,1082979,1083635,1083650,1083900,1084721,1085185,1085308,1086400,1086716,1087007,1087012,1087036,1087082,1087086,1087095,1088810,1088871,1089023,1089115,1089393,1089895,1090225,1090435,1090534,1090643,1090658,1090663,1090708,1090718,1090734,1090953,1090955,1091041,1091325,1091594,1091728,1091960,1092289,1092497,1092552,1092566,1092772,1092813,1092888,1092904,1092975,1093008,1093035,1093144,1093215,1093533,1093904,1093990,1094019,1094033,1094059,1094177,1094268,1094353,1094356,1094405,1094466,1094532,1094823,1094840,1095042,1095147,1096037,1096140,1096214,1096242,1096281,1096751,1096982,1097234,1097356,1098009,1098012,919144,971975,973378,978907,993388 CVE References: CVE-2017-13305,CVE-2017-17741,CVE-2017-18241,CVE-2017-18249,CVE-2018-1000199,CVE-2018-1065,CVE-2018-1092,CVE-2018-1093,CVE-2018-1094,CVE-2018-1130,CVE-2018-12233,CVE-2018-3639,CVE-2018-3665,CVE-2018-5803,CVE-2018-5848,CVE-2018-7492,CVE-2018-8781 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.138-3.14.1, kernel-rt_debug-4.4.138-3.14.1, kernel-source-rt-4.4.138-3.14.1, kernel-syms-rt-4.4.138-3.14.1
SUSE-SU-2018:1846-1: An update that solves four vulnerabilities and has 116 fixes is now available. Category: security (important) Bug References: 1013018,1046610,1052351,1052943,1065726,1068032,1068054,1070404,1072689,1075087,1075088,1079152,1080157,1080837,1083347,1084760,1087082,1087086,1087088,1087092,1088343,1088997,1088998,1088999,1089000,1089001,1089002,1089003,1089004,1089005,1089006,1089007,1089008,1089010,1089011,1089012,1089013,1089016,1089192,1089199,1089200,1089201,1089202,1089203,1089204,1089205,1089206,1089207,1089208,1089209,1089210,1089211,1089212,1089213,1089214,1089215,1089216,1089217,1089218,1089219,1089220,1089221,1089222,1089223,1089224,1089225,1089226,1089227,1089228,1089229,1089230,1089231,1089232,1089233,1089234,1089235,1089236,1089237,1089238,1089239,1089240,1089241,1089386,1089895,1090607,1090630,1090888,1091041,1091659,1091671,1091755,1091815,1092372,1092497,1093194,1093195,1093196,1093197,1093198,1093600,1093710,1094019,1094244,1094421,1094422,1094423,1094424,1094425,1094436,1094437,1096140,1096242,1096281,1096746,1097443,1097445,1097948,919382,973378,989401 CVE References: CVE-2018-1000199,CVE-2018-10675,CVE-2018-3639,CVE-2018-3665 Sources used: SUSE Linux Enterprise Real Time Extension 11-SP4 (src): kernel-rt-3.0.101.rt130-69.27.1, kernel-rt_trace-3.0.101.rt130-69.27.1, kernel-source-rt-3.0.101.rt130-69.27.1, kernel-syms-rt-3.0.101.rt130-69.27.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-rt-3.0.101.rt130-69.27.1, kernel-rt_debug-3.0.101.rt130-69.27.1, kernel-rt_trace-3.0.101.rt130-69.27.1
SUSE-SU-2018:1849-1: An update that solves one vulnerability and has 8 fixes is now available. Category: security (important) Bug References: 1065600,1068032,1075091,1075994,1087086,1087088,1096140,1096242,1096281 CVE References: CVE-2018-3665 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kernel-bigsmp-3.0.101-0.47.106.35.1, kernel-default-3.0.101-0.47.106.35.1, kernel-ec2-3.0.101-0.47.106.35.1, kernel-pae-3.0.101-0.47.106.35.1, kernel-source-3.0.101-0.47.106.35.1, kernel-syms-3.0.101-0.47.106.35.1, kernel-trace-3.0.101-0.47.106.35.1, kernel-xen-3.0.101-0.47.106.35.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-bigsmp-3.0.101-0.47.106.35.1, kernel-default-3.0.101-0.47.106.35.1, kernel-pae-3.0.101-0.47.106.35.1, kernel-ppc64-3.0.101-0.47.106.35.1, kernel-trace-3.0.101-0.47.106.35.1, kernel-xen-3.0.101-0.47.106.35.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): kernel-default-3.0.101-0.47.106.35.1, kernel-ec2-3.0.101-0.47.106.35.1, kernel-pae-3.0.101-0.47.106.35.1, kernel-source-3.0.101-0.47.106.35.1, kernel-syms-3.0.101-0.47.106.35.1, kernel-trace-3.0.101-0.47.106.35.1, kernel-xen-3.0.101-0.47.106.35.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): kernel-bigsmp-3.0.101-0.47.106.35.1, kernel-default-3.0.101-0.47.106.35.1, kernel-ec2-3.0.101-0.47.106.35.1, kernel-pae-3.0.101-0.47.106.35.1, kernel-trace-3.0.101-0.47.106.35.1, kernel-xen-3.0.101-0.47.106.35.1
SUSE-SU-2018:1855-1: An update that solves 14 vulnerabilities and has 15 fixes is now available. Category: security (important) Bug References: 1068032,1079152,1082962,1083650,1083900,1085185,1086400,1087007,1087012,1087036,1087086,1087095,1089895,1090534,1090955,1092497,1092552,1092813,1092904,1094033,1094353,1094823,1095042,1096140,1096242,1096281,1096728,1097356,973378 CVE References: CVE-2017-13305,CVE-2017-18241,CVE-2017-18249,CVE-2018-1000199,CVE-2018-1000204,CVE-2018-1065,CVE-2018-1092,CVE-2018-1093,CVE-2018-1094,CVE-2018-1130,CVE-2018-3665,CVE-2018-5803,CVE-2018-5848,CVE-2018-7492 Sources used: SUSE OpenStack Cloud 7 (src): kernel-default-4.4.121-92.85.1, kernel-source-4.4.121-92.85.1, kernel-syms-4.4.121-92.85.1, kgraft-patch-SLE12-SP2_Update_23-1-3.5.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): kernel-default-4.4.121-92.85.1, kernel-source-4.4.121-92.85.1, kernel-syms-4.4.121-92.85.1, kgraft-patch-SLE12-SP2_Update_23-1-3.5.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): kernel-default-4.4.121-92.85.1, kernel-source-4.4.121-92.85.1, kernel-syms-4.4.121-92.85.1, kgraft-patch-SLE12-SP2_Update_23-1-3.5.1 SUSE Enterprise Storage 4 (src): kernel-default-4.4.121-92.85.1, kernel-source-4.4.121-92.85.1, kernel-syms-4.4.121-92.85.1, kgraft-patch-SLE12-SP2_Update_23-1-3.5.1 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.121-92.85.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/623531 42.3 / kernel-source https://build.opensuse.org/request/show/623532 15.0 / kernel-source
SUSE-SU-2018:2092-1: An update that solves 22 vulnerabilities and has 246 fixes is now available. Category: security (important) Bug References: 1046303,1046305,1046306,1046307,1046540,1046542,1046543,1048129,1050242,1050252,1050529,1050536,1050538,1050545,1050549,1050662,1051510,1052766,1055968,1056427,1056643,1056651,1056653,1056657,1056658,1056662,1056686,1056787,1058115,1058513,1058659,1058717,1060463,1061024,1061840,1062897,1064802,1065600,1066110,1066129,1068032,1068054,1071218,1071995,1072829,1072856,1073513,1073765,1073960,1074562,1074578,1074701,1074741,1074873,1074919,1075006,1075007,1075262,1075419,1075748,1075876,1076049,1076115,1076372,1076830,1077338,1078248,1078353,1079152,1079747,1080039,1080542,1081599,1082485,1082504,1082869,1082962,1083647,1083900,1084001,1084570,1085308,1085539,1085626,1085933,1085936,1085937,1085938,1085939,1085941,1086282,1086283,1086286,1086288,1086319,1086323,1086400,1086652,1086739,1087078,1087082,1087084,1087092,1087205,1087210,1087213,1087214,1087284,1087405,1087458,1087939,1087978,1088354,1088690,1088704,1088722,1088796,1088804,1088821,1088866,1089115,1089268,1089467,1089608,1089663,1089664,1089667,1089669,1089752,1089753,1089878,1090150,1090457,1090605,1090643,1090646,1090658,1090734,1090888,1090953,1091158,1091171,1091424,1091594,1091666,1091678,1091686,1091781,1091782,1091815,1091860,1091960,1092100,1092472,1092710,1092772,1092888,1092904,1092975,1093023,1093027,1093035,1093118,1093148,1093158,1093184,1093205,1093273,1093290,1093604,1093641,1093649,1093653,1093655,1093657,1093663,1093721,1093728,1093904,1093990,1094244,1094356,1094420,1094541,1094575,1094751,1094825,1094840,1094912,1094978,1095042,1095094,1095115,1095155,1095265,1095321,1095337,1095467,1095573,1095735,1095893,1096065,1096480,1096529,1096696,1096705,1096728,1096753,1096790,1096793,1097034,1097105,1097234,1097356,1097373,1097439,1097465,1097468,1097470,1097471,1097472,1097551,1097780,1097796,1097800,1097941,1097961,1098016,1098043,1098050,1098174,1098176,1098236,1098401,1098425,1098435,1098599,1098626,1098706,1098983,1098995,1099029,1099041,1099109,1099142,1099183,1099715,1099792,1099918,1099924,1099966,1100132,1100209,1100340,1100362,1100382,1100394,1100416,1100418,1100491,1100602,1100633,1100843,1101296,1101315,1101324,971975,975772 CVE References: CVE-2017-5715,CVE-2017-5753,CVE-2018-1000200,CVE-2018-1000204,CVE-2018-10087,CVE-2018-10124,CVE-2018-1092,CVE-2018-1093,CVE-2018-1094,CVE-2018-1118,CVE-2018-1120,CVE-2018-1130,CVE-2018-12233,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-3639,CVE-2018-5803,CVE-2018-5848,CVE-2018-7492,CVE-2018-8781,CVE-2018-9385 Sources used: SUSE Linux Enterprise Workstation Extension 15 (src): kernel-default-4.12.14-25.3.1 SUSE Linux Enterprise Module for Live Patching 15 (src): kernel-default-4.12.14-25.3.1, kernel-livepatch-SLE15_Update_1-1-1.3.1 SUSE Linux Enterprise Module for Legacy Software 15 (src): kernel-default-4.12.14-25.3.1 SUSE Linux Enterprise Module for Development Tools 15 (src): kernel-docs-4.12.14-25.3.1, kernel-obs-build-4.12.14-25.3.1, kernel-source-4.12.14-25.3.1, kernel-syms-4.12.14-25.3.1, kernel-vanilla-4.12.14-25.3.1 SUSE Linux Enterprise Module for Basesystem 15 (src): kernel-default-4.12.14-25.3.1, kernel-source-4.12.14-25.3.1, kernel-zfcpdump-4.12.14-25.3.1 SUSE Linux Enterprise High Availability 15 (src): kernel-default-4.12.14-25.3.1
openSUSE-SU-2018:2119-1: An update that solves 23 vulnerabilities and has 283 fixes is now available. Category: security (important) Bug References: 1022476,1046303,1046305,1046306,1046307,1046540,1046542,1046543,1048129,1050242,1050252,1050529,1050536,1050538,1050545,1050549,1050662,1051510,1052766,1055117,1055186,1055968,1056427,1056643,1056651,1056653,1056657,1056658,1056662,1056686,1056787,1058115,1058513,1058659,1058717,1059336,1060463,1061024,1061840,1062897,1064802,1065600,1065729,1066110,1066129,1068032,1068054,1068546,1071218,1071995,1072829,1072856,1073513,1073765,1073960,1074562,1074578,1074701,1074741,1074873,1074919,1074984,1075006,1075007,1075262,1075419,1075748,1075876,1076049,1076115,1076372,1076830,1077338,1078248,1078353,1079152,1079747,1080039,1080157,1080542,1081599,1082485,1082504,1082869,1082962,1083647,1083684,1083900,1084001,1084570,1084721,1085308,1085341,1085400,1085539,1085626,1085933,1085936,1085937,1085938,1085939,1085941,1086224,1086282,1086283,1086286,1086288,1086319,1086323,1086400,1086467,1086652,1086739,1087084,1087088,1087092,1087205,1087210,1087213,1087214,1087284,1087405,1087458,1087939,1087978,1088273,1088354,1088374,1088690,1088704,1088713,1088722,1088796,1088804,1088821,1088866,1088872,1089074,1089086,1089115,1089141,1089198,1089268,1089271,1089467,1089608,1089644,1089663,1089664,1089667,1089669,1089752,1089753,1089762,1089878,1089889,1089977,1090098,1090150,1090457,1090522,1090534,1090535,1090605,1090643,1090646,1090658,1090717,1090734,1090818,1090888,1090953,1091101,1091158,1091171,1091264,1091424,1091532,1091543,1091594,1091666,1091678,1091686,1091781,1091782,1091815,1091860,1091960,1092100,1092289,1092472,1092566,1092710,1092772,1092888,1092904,1092975,1093023,1093027,1093035,1093118,1093148,1093158,1093184,1093205,1093273,1093290,1093604,1093641,1093649,1093653,1093655,1093657,1093663,1093721,1093728,1093904,1093990,1094244,1094356,1094420,1094541,1094575,1094751,1094825,1094840,1094978,1095042,1095094,1095104,1095115,1095155,1095265,1095321,1095337,1095467,1095573,1095735,1095893,1096065,1096480,1096529,1096696,1096705,1096728,1096753,1096790,1096793,1097034,1097105,1097234,1097356,1097373,1097439,1097465,1097468,1097470,1097471,1097472,1097551,1097780,1097796,1097800,1097941,1097961,1098016,1098043,1098050,1098174,1098176,1098236,1098401,1098425,1098435,1098599,1098626,1098706,1098983,1098995,1099029,1099041,1099109,1099142,1099183,1099715,1099792,1099918,1099924,1099966,1100132,1100209,1100340,1100362,1100382,1100416,1100418,1100491,1100602,1100633,1100734,1100843,1101296,1101315,1101324,971975,975772 CVE References: CVE-2017-5715,CVE-2017-5753,CVE-2018-1000200,CVE-2018-1000204,CVE-2018-10087,CVE-2018-10124,CVE-2018-10323,CVE-2018-1092,CVE-2018-1093,CVE-2018-1094,CVE-2018-1108,CVE-2018-1118,CVE-2018-1120,CVE-2018-1130,CVE-2018-12233,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-5803,CVE-2018-5848,CVE-2018-7492,CVE-2018-8781,CVE-2018-9385 Sources used: openSUSE Leap 15.0 (src): kernel-debug-4.12.14-lp150.12.7.1, kernel-default-4.12.14-lp150.12.7.1, kernel-docs-4.12.14-lp150.12.7.1, kernel-kvmsmall-4.12.14-lp150.12.7.1, kernel-obs-build-4.12.14-lp150.12.7.1, kernel-obs-qa-4.12.14-lp150.12.7.1, kernel-source-4.12.14-lp150.12.7.1, kernel-syms-4.12.14-lp150.12.7.1, kernel-vanilla-4.12.14-lp150.12.7.1
SUSE-SU-2018:2150-1: An update that solves 5 vulnerabilities and has 47 fixes is now available. Category: security (important) Bug References: 1012382,1068032,1074562,1074578,1074701,1075006,1075419,1075748,1075876,1080039,1085185,1085657,1087084,1087939,1089525,1090435,1090888,1091171,1092207,1094244,1094248,1094643,1095453,1096790,1097034,1097140,1097492,1097501,1097551,1097808,1097931,1097961,1098016,1098236,1098425,1098435,1098527,1099042,1099183,1099279,1099713,1099732,1099810,1099918,1099924,1099966,1099993,1100089,1100340,1100416,1100418,1100491 CVE References: CVE-2017-5753,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-9385 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.139-3.17.1, kernel-rt_debug-4.4.139-3.17.1, kernel-source-rt-4.4.139-3.17.1, kernel-syms-rt-4.4.139-3.17.1
SUSE-SU-2018:2177-1: An update that solves one vulnerability and has 24 fixes is now available. Category: security (important) Bug References: 1045538,1047487,1068032,1087086,1090078,1094244,1094876,1098408,1099177,1099598,1099709,1099966,1100089,1100091,1101296,780242,784815,786036,790588,795301,902351,909495,923242,925105,936423 CVE References: CVE-2014-3688 Sources used: SUSE Linux Enterprise Real Time Extension 11-SP4 (src): kernel-rt-3.0.101.rt130-69.30.1, kernel-rt_trace-3.0.101.rt130-69.30.1, kernel-source-rt-3.0.101.rt130-69.30.1, kernel-syms-rt-3.0.101.rt130-69.30.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-rt-3.0.101.rt130-69.30.1, kernel-rt_debug-3.0.101.rt130-69.30.1, kernel-rt_trace-3.0.101.rt130-69.30.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/627749 15.0 / kernel-source
SUSE-SU-2018:2222-1: An update that solves 8 vulnerabilities and has 132 fixes is now available. Category: security (important) Bug References: 1012382,1037697,1046299,1046300,1046302,1046303,1046305,1046306,1046307,1046533,1046543,1048129,1050242,1050529,1050536,1050538,1050540,1050549,1051510,1054245,1056651,1056787,1058115,1058169,1058659,1060463,1066110,1068032,1075087,1075360,1075876,1077338,1077761,1077989,1078248,1085042,1085536,1085539,1086282,1086283,1086286,1086301,1086313,1086314,1086319,1086323,1086324,1086457,1086652,1087092,1087202,1087217,1087233,1087978,1088821,1088866,1090098,1090888,1091041,1091171,1091424,1091860,1092472,1093035,1093118,1093148,1093290,1093666,1094119,1094244,1094978,1095155,1095337,1096330,1096529,1096790,1096793,1097034,1097583,1097584,1097585,1097586,1097587,1097588,1097941,1097961,1098050,1098236,1098401,1098599,1098626,1098633,1098706,1098983,1098995,1099029,1099041,1099109,1099142,1099183,1099193,1099715,1099792,1099918,1099924,1099966,1100132,1100209,1100340,1100362,1100382,1100416,1100418,1100491,1100602,1100633,1100843,1100884,1101143,1101296,1101315,1101324,1101337,1101352,1101564,1101669,1101674,1101789,1101813,1101816,1102088,1102097,1102147,1102340,1102512,1102851,1103216,1103220,1103230,1103421 CVE References: CVE-2017-18344,CVE-2017-5753,CVE-2018-1118,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-5390,CVE-2018-9385 Sources used: SUSE Linux Enterprise Module for Public Cloud 15 (src): kernel-azure-4.12.14-5.8.1, kernel-source-azure-4.12.14-5.8.1, kernel-syms-azure-4.12.14-5.8.1
SUSE-SU-2018:2223-1: An update that solves two vulnerabilities and has 75 fixes is now available. Category: security (important) Bug References: 1012382,1037697,1046299,1046300,1046302,1046303,1046305,1046306,1046307,1046533,1046543,1050242,1050536,1050538,1050540,1051510,1054245,1056651,1056787,1058169,1058659,1060463,1068032,1075087,1075360,1077338,1077761,1077989,1085042,1085536,1085539,1086301,1086313,1086314,1086324,1086457,1087092,1087202,1087217,1087233,1090098,1090888,1091041,1091171,1093148,1093666,1094119,1096330,1097583,1097584,1097585,1097586,1097587,1097588,1098633,1099193,1100132,1100884,1101143,1101337,1101352,1101564,1101669,1101674,1101789,1101813,1101816,1102088,1102097,1102147,1102340,1102512,1102851,1103216,1103220,1103230,1103421 CVE References: CVE-2017-18344,CVE-2018-5390 Sources used: SUSE Linux Enterprise Workstation Extension 15 (src): kernel-default-4.12.14-25.6.1 SUSE Linux Enterprise Module for Live Patching 15 (src): kernel-default-4.12.14-25.6.1, kernel-livepatch-SLE15_Update_2-1-1.3.1 SUSE Linux Enterprise Module for Legacy Software 15 (src): kernel-default-4.12.14-25.6.1 SUSE Linux Enterprise Module for Development Tools 15 (src): kernel-docs-4.12.14-25.6.1, kernel-obs-build-4.12.14-25.6.1, kernel-source-4.12.14-25.6.1, kernel-syms-4.12.14-25.6.1, kernel-vanilla-4.12.14-25.6.1 SUSE Linux Enterprise Module for Basesystem 15 (src): kernel-default-4.12.14-25.6.1, kernel-source-4.12.14-25.6.1, kernel-zfcpdump-4.12.14-25.6.1 SUSE Linux Enterprise High Availability 15 (src): kernel-default-4.12.14-25.6.1
openSUSE-SU-2018:2242-1: An update that solves two vulnerabilities and has 87 fixes is now available. Category: security (important) Bug References: 1012382,1037697,1046299,1046300,1046302,1046303,1046305,1046306,1046307,1046533,1046543,1050242,1050536,1050538,1050540,1051510,1054245,1056651,1056787,1058169,1058659,1060463,1066110,1068032,1075087,1075360,1077338,1077761,1077989,1085042,1085536,1085539,1086301,1086313,1086314,1086324,1086457,1087092,1087202,1087217,1087233,1090098,1090888,1091041,1091171,1093148,1093666,1094119,1096330,1097583,1097584,1097585,1097586,1097587,1097588,1098633,1099193,1100132,1100884,1101143,1101337,1101352,1101465,1101564,1101669,1101674,1101789,1101813,1101816,1102088,1102097,1102147,1102340,1102512,1102851,1103216,1103220,1103230,1103356,1103421,1103517,1103723,1103724,1103725,1103726,1103727,1103728,1103729,1103730 CVE References: CVE-2017-18344,CVE-2018-5390 Sources used: openSUSE Leap 15.0 (src): kernel-debug-4.12.14-lp150.12.10.1, kernel-default-4.12.14-lp150.12.10.1, kernel-docs-4.12.14-lp150.12.10.1, kernel-kvmsmall-4.12.14-lp150.12.10.1, kernel-obs-build-4.12.14-lp150.12.10.1, kernel-obs-qa-4.12.14-lp150.12.10.1, kernel-source-4.12.14-lp150.12.10.1, kernel-syms-4.12.14-lp150.12.10.1, kernel-vanilla-4.12.14-lp150.12.10.1
SUSE-SU-2018:2362-1: An update that solves 6 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1012382,1064232,1068032,1087081,1089343,1098016,1099924,1100416,1100418,1103119 CVE References: CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): kernel-default-3.12.61-52.141.1, kernel-source-3.12.61-52.141.1, kernel-syms-3.12.61-52.141.1, kernel-xen-3.12.61-52.141.1, kgraft-patch-SLE12_Update_37-1-1.5.1, lttng-modules-2.4.1-16.6.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.61-52.141.1
SUSE-SU-2018:2384-1: An update that solves 6 vulnerabilities and has 10 fixes is now available. Category: security (important) Bug References: 1012382,1064233,1068032,1076110,1083635,1086654,1087081,1089343,1098016,1099592,1099924,1100089,1100416,1100418,1103119,1104365 CVE References: CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646 Sources used: SUSE Linux Enterprise Server for SAP 12-SP1 (src): kernel-default-3.12.74-60.64.99.1, kernel-source-3.12.74-60.64.99.1, kernel-syms-3.12.74-60.64.99.1, kernel-xen-3.12.74-60.64.99.1, kgraft-patch-SLE12-SP1_Update_30-1-2.3.1, lttng-modules-2.7.0-4.2.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-default-3.12.74-60.64.99.1, kernel-source-3.12.74-60.64.99.1, kernel-syms-3.12.74-60.64.99.1, kernel-xen-3.12.74-60.64.99.1, kgraft-patch-SLE12-SP1_Update_30-1-2.3.1, lttng-modules-2.7.0-4.2.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.74-60.64.99.1
SUSE-SU-2018:2596-1: An update that solves 15 vulnerabilities and has 58 fixes is now available. Category: security (important) Bug References: 1012382,1064232,1065364,1068032,1076110,1082653,1082979,1085042,1085536,1086457,1087081,1089343,1090123,1090435,1091171,1091860,1092001,1094244,1095643,1096254,1096978,1097771,1098253,1098599,1099792,1099811,1099813,1099844,1099845,1099846,1099849,1099858,1099863,1099864,1100132,1100843,1100930,1101296,1101331,1101658,1101789,1101822,1101841,1102188,1102197,1102203,1102205,1102207,1102211,1102214,1102215,1102340,1102394,1102683,1102715,1102797,1102851,1103097,1103119,1103269,1103445,1103580,1103717,1103745,1103884,1104174,1104319,1104365,1104494,1104495,1104897,1105292,970506 CVE References: CVE-2017-18344,CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390,CVE-2018-5391,CVE-2018-9363 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.147-3.20.1, kernel-rt_debug-4.4.147-3.20.1, kernel-source-rt-4.4.147-3.20.1, kernel-syms-rt-4.4.147-3.20.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/635004 42.3 / kernel-source
openSUSE-SU-2018:2738-1: An update that solves 14 vulnerabilities and has 93 fixes is now available. Category: security (important) Bug References: 1012382,1015342,1015343,1017967,1019695,1019699,1020412,1021121,1022604,1024361,1024365,1024376,1027968,1030552,1031492,1033962,1042286,1048317,1050431,1053685,1055014,1056596,1062604,1063646,1064232,1065364,1066223,1068032,1068075,1069138,1078921,1080157,1083663,1085042,1085536,1085539,1087092,1089066,1090888,1091171,1091860,1092903,1096254,1096748,1097105,1098253,1098822,1099597,1099810,1099832,1099922,1099999,1100000,1100001,1100132,1101822,1102346,1102486,1102517,1102715,1102797,1104485,1104683,1104897,1105271,1105292,1105296,1105322,1105323,1105392,1105396,1105524,1105536,1105769,1106016,1106105,1106185,1106191,1106229,1106271,1106275,1106276,1106278,1106281,1106283,1106369,1106509,1106511,1106697,1106929,1106934,1106995,1107060,1107078,1107319,1107320,1107689,1107735,1107937,1107966,963575,966170,966172,969470,969476,969477,970506 CVE References: CVE-2018-10902,CVE-2018-10938,CVE-2018-10940,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-15572,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555,CVE-2018-9363 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.155-68.1, kernel-default-4.4.155-68.1, kernel-docs-4.4.155-68.1, kernel-obs-build-4.4.155-68.1, kernel-obs-qa-4.4.155-68.1, kernel-source-4.4.155-68.1, kernel-syms-4.4.155-68.1, kernel-vanilla-4.4.155-68.1
SUSE-SU-2018:2775-1: An update that solves 21 vulnerabilities and has 98 fixes is now available. Category: security (important) Bug References: 1012382,1015342,1015343,1017967,1019695,1019699,1020412,1021121,1022604,1024361,1024365,1024376,1027968,1030552,1031492,1033962,1042286,1048317,1050431,1053685,1055014,1056596,1062604,1063646,1064232,1065364,1066223,1068032,1068075,1069138,1078921,1080157,1083663,1085042,1085536,1085539,1086457,1087092,1089066,1090888,1091171,1091860,1096254,1096748,1097105,1098253,1098822,1099597,1099810,1099811,1099813,1099832,1099844,1099845,1099846,1099849,1099863,1099864,1099922,1099999,1100000,1100001,1100132,1101822,1101841,1102346,1102486,1102517,1102715,1102797,1103269,1103445,1103717,1104319,1104485,1104494,1104495,1104683,1104897,1105271,1105292,1105322,1105323,1105392,1105396,1105524,1105536,1105769,1106016,1106105,1106185,1106229,1106271,1106275,1106276,1106278,1106281,1106283,1106369,1106509,1106511,1106697,1106929,1106934,1106995,1107060,1107078,1107319,1107320,1107689,1107735,1107966,963575,966170,966172,969470,969476,969477,970506 CVE References: CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-10902,CVE-2018-10938,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-15572,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555,CVE-2018-9363 Sources used: SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_17-1-4.3.1
SUSE-SU-2018:2776-1: An update that solves 21 vulnerabilities and has 98 fixes is now available. Category: security (important) Bug References: 1012382,1015342,1015343,1017967,1019695,1019699,1020412,1021121,1022604,1024361,1024365,1024376,1027968,1030552,1031492,1033962,1042286,1048317,1050431,1053685,1055014,1056596,1062604,1063646,1064232,1065364,1066223,1068032,1068075,1069138,1078921,1080157,1083663,1085042,1085536,1085539,1086457,1087092,1089066,1090888,1091171,1091860,1096254,1096748,1097105,1098253,1098822,1099597,1099810,1099811,1099813,1099832,1099844,1099845,1099846,1099849,1099863,1099864,1099922,1099999,1100000,1100001,1100132,1101822,1101841,1102346,1102486,1102517,1102715,1102797,1103269,1103445,1103717,1104319,1104485,1104494,1104495,1104683,1104897,1105271,1105292,1105322,1105323,1105392,1105396,1105524,1105536,1105769,1106016,1106105,1106185,1106229,1106271,1106275,1106276,1106278,1106281,1106283,1106369,1106509,1106511,1106697,1106929,1106934,1106995,1107060,1107078,1107319,1107320,1107689,1107735,1107966,963575,966170,966172,969470,969476,969477,970506 CVE References: CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-10902,CVE-2018-10938,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-15572,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555,CVE-2018-9363 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.155-94.50.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.155-94.50.1, kernel-obs-build-4.4.155-94.50.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.155-94.50.1, kernel-source-4.4.155-94.50.1, kernel-syms-4.4.155-94.50.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.155-94.50.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.155-94.50.1, kernel-source-4.4.155-94.50.1, kernel-syms-4.4.155-94.50.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.155-94.50.1 SUSE CaaS Platform 3.0 (src): kernel-default-4.4.155-94.50.1
SUSE-SU-2018:2858-1: An update that solves 22 vulnerabilities and has 96 fixes is now available. Category: security (important) Bug References: 1012382,1015342,1015343,1017967,1019695,1019699,1020412,1021121,1022604,1024361,1024365,1024376,1027968,1030552,1033962,1042286,1048317,1050431,1053685,1055014,1056596,1062604,1063646,1064232,1065364,1066223,1068032,1068075,1069138,1078921,1080157,1083663,1085042,1085536,1085539,1086457,1087092,1089066,1090888,1091171,1091860,1092903,1096254,1096748,1097105,1098253,1098822,1099597,1099810,1099811,1099813,1099832,1099844,1099845,1099846,1099849,1099863,1099864,1099922,1099999,1100000,1100001,1100132,1101822,1101841,1102346,1102486,1102517,1102715,1102797,1103269,1103445,1104319,1104485,1104494,1104495,1104683,1104897,1105271,1105292,1105322,1105392,1105396,1105524,1105536,1105769,1106016,1106105,1106185,1106229,1106271,1106275,1106276,1106278,1106281,1106283,1106369,1106509,1106511,1106594,1106697,1106929,1106934,1106995,1107060,1107078,1107319,1107320,1107689,1107735,1107966,963575,966170,966172,969470,969476,969477,970506 CVE References: CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-10902,CVE-2018-10938,CVE-2018-10940,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-15572,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555,CVE-2018-9363 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-azure-4.4.155-4.16.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-azure-4.4.155-4.16.1, kernel-source-azure-4.4.155-4.16.1, kernel-syms-azure-4.4.155-4.16.1
SUSE-SU-2018:2862-1: An update that solves 12 vulnerabilities and has 83 fixes is now available. Category: security (important) Bug References: 1012382,1015342,1015343,1017967,1019695,1019699,1020412,1021121,1022604,1024361,1024365,1024376,1027968,1030552,1031492,1033962,1042286,1048317,1050431,1053685,1055014,1056596,1062604,1063646,1064232,1066223,1068032,1068075,1069138,1078921,1080157,1083663,1085042,1085536,1085539,1087092,1089066,1090888,1092903,1096748,1097105,1098822,1099597,1099810,1099832,1099922,1099999,1100000,1100001,1100132,1102346,1102486,1102517,1104485,1104683,1105271,1105296,1105322,1105323,1105392,1105396,1105524,1105536,1105769,1106016,1106105,1106185,1106191,1106229,1106271,1106275,1106276,1106278,1106281,1106283,1106369,1106509,1106511,1106697,1106929,1106934,1106995,1107060,1107078,1107319,1107320,1107689,1107735,1107966,963575,966170,966172,969470,969476,969477 CVE References: CVE-2018-10902,CVE-2018-10938,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-15572,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.155-3.23.1, kernel-rt_debug-4.4.155-3.23.1, kernel-source-rt-4.4.155-3.23.1, kernel-syms-rt-4.4.155-3.23.1
SUSE-SU-2018:2879-1: An update that solves 12 vulnerabilities and has 48 fixes is now available. Category: security (important) Bug References: 1037441,1045538,1047487,1048185,1050381,1050431,1057199,1060245,1064861,1068032,1080157,1087081,1092772,1092903,1093666,1096547,1097562,1098822,1099922,1100132,1100705,1102517,1102870,1103119,1103884,1103909,1104481,1104684,1104818,1104901,1105100,1105322,1105348,1105536,1105723,1106095,1106105,1106199,1106202,1106206,1106209,1106212,1106369,1106509,1106511,1106609,1106886,1106930,1106995,1107001,1107064,1107071,1107650,1107689,1107735,1107949,1108096,1108170,1108823,1108912 CVE References: CVE-2018-10902,CVE-2018-10940,CVE-2018-12896,CVE-2018-14617,CVE-2018-14634,CVE-2018-14734,CVE-2018-15572,CVE-2018-15594,CVE-2018-16276,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.71.1 SUSE Linux Enterprise Server 11-SP4 (src): kernel-bigmem-3.0.101-108.71.1, kernel-default-3.0.101-108.71.1, kernel-ec2-3.0.101-108.71.1, kernel-pae-3.0.101-108.71.1, kernel-ppc64-3.0.101-108.71.1, kernel-source-3.0.101-108.71.1, kernel-syms-3.0.101-108.71.1, kernel-trace-3.0.101-108.71.1, kernel-xen-3.0.101-108.71.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.71.1, kernel-pae-3.0.101-108.71.1, kernel-ppc64-3.0.101-108.71.1, kernel-trace-3.0.101-108.71.1, kernel-xen-3.0.101-108.71.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-bigmem-3.0.101-108.71.1, kernel-default-3.0.101-108.71.1, kernel-ec2-3.0.101-108.71.1, kernel-pae-3.0.101-108.71.1, kernel-ppc64-3.0.101-108.71.1, kernel-trace-3.0.101-108.71.1, kernel-xen-3.0.101-108.71.1
SUSE-SU-2018:2980-1: An update that solves 13 vulnerabilities and has 134 fixes is now available. Category: security (important) Bug References: 1012382,1043912,1044189,1046302,1046306,1046307,1046543,1050244,1051510,1054914,1055014,1055117,1058659,1060463,1064232,1065600,1065729,1068032,1069138,1071995,1077761,1077989,1078720,1080157,1082555,1083647,1083663,1084332,1085042,1085262,1086282,1089663,1090528,1092903,1093389,1094244,1095344,1096748,1097105,1098459,1098822,1099922,1099999,1100000,1100001,1100132,1101557,1101669,1102346,1102870,1102875,1102877,1102879,1102882,1102896,1103363,1103387,1103421,1103948,1103949,1103961,1104172,1104353,1104824,1105247,1105524,1105536,1105597,1105603,1105672,1105907,1106007,1106016,1106105,1106121,1106170,1106178,1106191,1106229,1106230,1106231,1106233,1106235,1106236,1106237,1106238,1106240,1106291,1106297,1106333,1106369,1106426,1106427,1106464,1106509,1106511,1106594,1106636,1106688,1106697,1106743,1106779,1106800,1106890,1106891,1106892,1106893,1106894,1106896,1106897,1106898,1106899,1106900,1106901,1106902,1106903,1106905,1106906,1106948,1106995,1107008,1107060,1107061,1107065,1107073,1107074,1107078,1107265,1107319,1107320,1107522,1107535,1107689,1107735,1107756,1107870,1107924,1107945,1107966,1108010,1108093,1108243,1108520,1108870,1109269,1109511,920344 CVE References: CVE-2018-10938,CVE-2018-10940,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-14613,CVE-2018-14617,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555 Sources used: SUSE Linux Enterprise Workstation Extension 15 (src): kernel-default-4.12.14-25.19.1 SUSE Linux Enterprise Module for Legacy Software 15 (src): kernel-default-4.12.14-25.19.1 SUSE Linux Enterprise Module for Development Tools 15 (src): kernel-docs-4.12.14-25.19.1, kernel-obs-build-4.12.14-25.19.1, kernel-source-4.12.14-25.19.1, kernel-syms-4.12.14-25.19.1, kernel-vanilla-4.12.14-25.19.1 SUSE Linux Enterprise Module for Basesystem 15 (src): kernel-default-4.12.14-25.19.1, kernel-source-4.12.14-25.19.1, kernel-zfcpdump-4.12.14-25.19.1 SUSE Linux Enterprise High Availability 15 (src): kernel-default-4.12.14-25.19.1
SUSE-SU-2018:2981-1: An update that solves 13 vulnerabilities and has 134 fixes is now available. Category: security (important) Bug References: 1012382,1043912,1044189,1046302,1046306,1046307,1046543,1050244,1051510,1054914,1055014,1055117,1058659,1060463,1064232,1065600,1065729,1068032,1069138,1071995,1077761,1077989,1078720,1080157,1082555,1083647,1083663,1084332,1085042,1085262,1086282,1089663,1090528,1092903,1093389,1094244,1095344,1096748,1097105,1098459,1098822,1099922,1099999,1100000,1100001,1100132,1101557,1101669,1102346,1102870,1102875,1102877,1102879,1102882,1102896,1103363,1103387,1103421,1103948,1103949,1103961,1104172,1104353,1104824,1105247,1105524,1105536,1105597,1105603,1105672,1105907,1106007,1106016,1106105,1106121,1106170,1106178,1106191,1106229,1106230,1106231,1106233,1106235,1106236,1106237,1106238,1106240,1106291,1106297,1106333,1106369,1106426,1106427,1106464,1106509,1106511,1106594,1106636,1106688,1106697,1106743,1106779,1106800,1106890,1106891,1106892,1106893,1106894,1106896,1106897,1106898,1106899,1106900,1106901,1106902,1106903,1106905,1106906,1106948,1106995,1107008,1107060,1107061,1107065,1107073,1107074,1107078,1107265,1107319,1107320,1107522,1107535,1107689,1107735,1107756,1107870,1107924,1107945,1107966,1108010,1108093,1108243,1108520,1108870,1109269,1109511,920344 CVE References: CVE-2018-10938,CVE-2018-10940,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-14613,CVE-2018-14617,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555 Sources used: SUSE Linux Enterprise Module for Live Patching 15 (src): kernel-default-4.12.14-25.19.1, kernel-livepatch-SLE15_Update_5-1-1.3.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/640014 15.0 / kernel-source
openSUSE-SU-2018:3071-1: An update that solves 18 vulnerabilities and has 201 fixes is now available. Category: security (important) Bug References: 1012382,1031392,1043912,1044189,1046302,1046305,1046306,1046307,1046543,1050244,1051510,1054914,1055014,1055117,1055120,1058659,1060463,1061840,1064232,1065600,1065729,1068032,1069138,1071995,1077761,1077989,1078720,1080157,1082519,1082555,1083647,1083663,1084332,1085030,1085042,1085262,1086282,1086327,1089663,1090078,1090528,1092903,1093389,1094244,1095344,1096748,1097105,1097583,1097584,1097585,1097586,1097587,1097588,1098459,1098782,1098822,1099922,1099999,1100000,1100001,1100132,1101480,1101557,1101669,1101822,1102346,1102495,1102517,1102715,1102870,1102875,1102877,1102879,1102882,1102896,1103269,1103363,1103387,1103405,1103421,1103587,1103636,1103948,1103949,1103961,1104172,1104353,1104365,1104482,1104683,1104708,1104824,1104888,1104890,1104897,1105190,1105247,1105292,1105296,1105322,1105355,1105378,1105396,1105467,1105524,1105536,1105597,1105603,1105672,1105731,1105795,1105907,1106007,1106016,1106105,1106121,1106170,1106178,1106229,1106230,1106231,1106233,1106235,1106236,1106237,1106238,1106240,1106291,1106297,1106333,1106369,1106426,1106427,1106464,1106509,1106511,1106594,1106636,1106688,1106697,1106743,1106779,1106800,1106890,1106891,1106892,1106893,1106894,1106896,1106897,1106898,1106899,1106900,1106901,1106902,1106903,1106905,1106906,1106948,1106995,1107008,1107060,1107061,1107065,1107073,1107074,1107078,1107265,1107319,1107320,1107522,1107535,1107689,1107735,1107756,1107783,1107829,1107870,1107924,1107928,1107945,1107947,1107966,1108010,1108093,1108096,1108170,1108243,1108281,1108323,1108399,1108520,1108823,1108870,1109244,1109269,1109333,1109336,1109337,1109511,1109603,1109806,1109859,1109979,1109992,1110006,1110301,1110363,1110639,1110642,1110643,1110644,1110645,1110646,1110647,1110649,1110650,1110716,971975 CVE References: CVE-2018-10902,CVE-2018-10938,CVE-2018-10940,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13094,CVE-2018-13095,CVE-2018-14613,CVE-2018-14617,CVE-2018-14633,CVE-2018-15572,CVE-2018-16658,CVE-2018-17182,CVE-2018-6554,CVE-2018-6555,CVE-2018-9363 Sources used: openSUSE Leap 15.0 (src): kernel-debug-4.12.14-lp150.12.19.2, kernel-default-4.12.14-lp150.12.19.2, kernel-docs-4.12.14-lp150.12.19.3, kernel-kvmsmall-4.12.14-lp150.12.19.2, kernel-obs-build-4.12.14-lp150.12.19.2, kernel-obs-qa-4.12.14-lp150.12.19.2, kernel-source-4.12.14-lp150.12.19.1, kernel-syms-4.12.14-lp150.12.19.1, kernel-vanilla-4.12.14-lp150.12.19.2
SUSE-SU-2018:3088-1: An update that solves 12 vulnerabilities and has 43 fixes is now available. Category: security (important) Bug References: 1045538,1048185,1050381,1050431,1057199,1060245,1064861,1068032,1080157,1087081,1092772,1092903,1093666,1096547,1098822,1099922,1100132,1100705,1102517,1102870,1103119,1104481,1104684,1104818,1104901,1105100,1105322,1105348,1105536,1105723,1106095,1106105,1106199,1106202,1106206,1106209,1106212,1106369,1106509,1106511,1106609,1106886,1106930,1106995,1107001,1107064,1107071,1107650,1107689,1107735,1107949,1108096,1108170,1108823,1108912 CVE References: CVE-2018-10902,CVE-2018-10940,CVE-2018-12896,CVE-2018-14617,CVE-2018-14634,CVE-2018-14734,CVE-2018-15572,CVE-2018-15594,CVE-2018-16276,CVE-2018-16658,CVE-2018-6554,CVE-2018-6555 Sources used: SUSE Linux Enterprise Real Time Extension 11-SP4 (src): kernel-rt-3.0.101.rt130-69.36.1, kernel-rt_trace-3.0.101.rt130-69.36.1, kernel-source-rt-3.0.101.rt130-69.36.1, kernel-syms-rt-3.0.101.rt130-69.36.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-rt-3.0.101.rt130-69.36.1, kernel-rt_debug-3.0.101.rt130-69.36.1, kernel-rt_trace-3.0.101.rt130-69.36.1
SUSE-SU-2018:1855-2: An update that solves 14 vulnerabilities and has 15 fixes is now available. Category: security (important) Bug References: 1068032,1079152,1082962,1083650,1083900,1085185,1086400,1087007,1087012,1087036,1087086,1087095,1089895,1090534,1090955,1092497,1092552,1092813,1092904,1094033,1094353,1094823,1095042,1096140,1096242,1096281,1096728,1097356,973378 CVE References: CVE-2017-13305,CVE-2017-18241,CVE-2017-18249,CVE-2018-1000199,CVE-2018-1000204,CVE-2018-1065,CVE-2018-1092,CVE-2018-1093,CVE-2018-1094,CVE-2018-1130,CVE-2018-3665,CVE-2018-5803,CVE-2018-5848,CVE-2018-7492 Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.85.1, kernel-source-4.4.121-92.85.1, kernel-syms-4.4.121-92.85.1, kgraft-patch-SLE12-SP2_Update_23-1-3.5.1
SUSE-SU-2018:1377-2: An update that solves one vulnerability and has 9 fixes is now available. Category: security (important) Bug References: 1056427,1068032,1075087,1080157,1087082,1090953,1091041,1092289,1093215,1094019 CVE References: CVE-2018-3639 Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.80.1, kernel-source-4.4.121-92.80.1, kernel-syms-4.4.121-92.80.1, kgraft-patch-SLE12-SP2_Update_22-1-3.5.2
SUSE-SU-2018:3961-1: An update that solves 22 vulnerabilities and has 286 fixes is now available. Category: security (important) Bug References: 1012382,1031392,1043912,1044189,1046302,1046305,1046306,1046307,1046540,1046543,1050244,1050319,1050536,1050540,1051510,1054914,1055014,1055117,1055120,1058659,1060463,1061840,1065600,1065729,1066674,1067126,1067906,1068032,1069138,1071995,1076830,1077761,1077989,1078720,1079524,1080157,1082519,1082555,1083647,1083663,1084760,1084831,1085030,1085042,1085262,1086282,1086283,1086288,1086327,1089663,1090078,1091800,1092903,1094244,1094825,1095344,1095805,1096748,1097105,1097583,1097584,1097585,1097586,1097587,1097588,1098459,1098782,1098822,1099125,1099922,1099999,1100001,1100132,1101480,1101557,1101669,1102346,1102495,1102517,1102715,1102870,1102875,1102877,1102879,1102881,1102882,1102896,1103269,1103308,1103356,1103363,1103387,1103405,1103421,1103543,1103587,1103636,1103948,1103949,1103961,1104172,1104353,1104482,1104683,1104731,1104824,1104888,1104890,1105025,1105190,1105247,1105292,1105322,1105355,1105378,1105396,1105428,1105467,1105524,1105536,1105597,1105603,1105672,1105731,1105795,1105907,1106007,1106016,1106105,1106110,1106121,1106170,1106178,1106229,1106230,1106231,1106233,1106235,1106236,1106237,1106238,1106240,1106291,1106297,1106333,1106369,1106427,1106464,1106509,1106511,1106594,1106636,1106688,1106697,1106779,1106800,1106838,1106890,1106891,1106892,1106893,1106894,1106896,1106897,1106898,1106899,1106900,1106901,1106902,1106903,1106905,1106906,1106948,1106995,1107008,1107060,1107061,1107065,1107074,1107207,1107319,1107320,1107522,1107535,1107685,1107689,1107735,1107756,1107783,1107829,1107870,1107924,1107928,1107945,1107947,1107966,1108010,1108093,1108096,1108170,1108241,1108243,1108260,1108281,1108323,1108377,1108399,1108468,1108520,1108823,1108841,1108870,1109151,1109158,1109217,1109244,1109269,1109330,1109333,1109336,1109337,1109511,1109603,1109739,1109772,1109784,1109806,1109818,1109907,1109915,1109919,1109951,1109979,1109992,1110006,1110096,1110301,1110363,1110538,1110561,1110639,1110642,1110643,1110644,1110645,1110646,1110647,1110649,1110650,1111028,1111040,1111076,1111506,1111806,1111819,1111830,1111834,1111841,1111870,1111901,1111904,1111921,1111928,1111983,1112170,1112208,1112219,1112246,1112372,1112514,1112554,1112708,1112710,1112711,1112712,1112713,1112731,1112732,1112733,1112734,1112735,1112736,1112738,1112739,1112740,1112741,1112743,1112745,1112746,1112878,1112894,1112899,1112902,1112903,1112905,1112906,1112907,1113257,1113284,1113295,1113408,1113667,1113722,1113751,1113780,1113972,1114279,971975 CVE References: CVE-2017-16533,CVE-2017-18224,CVE-2018-10902,CVE-2018-10938,CVE-2018-10940,CVE-2018-1128,CVE-2018-1129,CVE-2018-12896,CVE-2018-13093,CVE-2018-13095,CVE-2018-14613,CVE-2018-14617,CVE-2018-14633,CVE-2018-15572,CVE-2018-16658,CVE-2018-17182,CVE-2018-18386,CVE-2018-18445,CVE-2018-18710,CVE-2018-6554,CVE-2018-6555,CVE-2018-9363 Sources used: SUSE Linux Enterprise Module for Public Cloud 15 (src): kernel-azure-4.12.14-5.16.1, kernel-source-azure-4.12.14-5.16.1, kernel-syms-azure-4.12.14-5.16.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/664959 15.0 / kernel-source
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/667052 42.3 / kernel-source
SUSE-SU-2019:0148-1: An update that solves 10 vulnerabilities and has 94 fixes is now available. Category: security (important) Bug References: 1012382,1015336,1015337,1015340,1019683,1019695,1020645,1027260,1027457,1042286,1043083,1046264,1047487,1048916,1065600,1066223,1068032,1069702,1070805,1079935,1087082,1091405,1093158,1094244,1094973,1096242,1096281,1099523,1100105,1101557,1102439,1102660,1103156,1103257,1103624,1104098,1104731,1105412,1106105,1106237,1106240,1106929,1107385,1108145,1108240,1109272,1109330,1109806,1110286,1111062,1111809,1112246,1112963,1113412,1114190,1114417,1114475,1114648,1114763,1114839,1114871,1115431,1115433,1115440,1115587,1115709,1116027,1116183,1116285,1116336,1116345,1116497,1116841,1116924,1116950,1117162,1117165,1117186,1117562,1118152,1118316,1118319,1118505,1118790,1118798,1118915,1118922,1118926,1118930,1118936,1119204,1119714,1119877,1119946,1119967,1119970,1120046,1120743,1121239,1121240,1121241,1121242,1121275,1121621 CVE References: CVE-2017-16939,CVE-2018-1120,CVE-2018-16862,CVE-2018-16884,CVE-2018-19407,CVE-2018-19824,CVE-2018-19985,CVE-2018-20169,CVE-2018-3639,CVE-2018-9568 Sources used: SUSE Linux Enterprise Server 12-SP3 (src): kernel-azure-4.4.170-4.22.1, kernel-source-azure-4.4.170-4.22.1, kernel-syms-azure-4.4.170-4.22.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/670625 42.3 / kernel-source
SUSE-SU-2019:0222-1: An update that solves 13 vulnerabilities and has 258 fixes is now available. Category: security (important) Bug References: 1024718,1046299,1050242,1050244,1051510,1055120,1055121,1055186,1058115,1060463,1065600,1065729,1068032,1068273,1074562,1074578,1074701,1075006,1075419,1075748,1078248,1079935,1080039,1082387,1082555,1082653,1083647,1085535,1086282,1086283,1086423,1087082,1087084,1087939,1087978,1088386,1089350,1090888,1091405,1094244,1097593,1097755,1102055,1102875,1102877,1102879,1102882,1102896,1103257,1104353,1104427,1104824,1104967,1105168,1106105,1106110,1106237,1106240,1106615,1106913,1107207,1107256,1107385,1107866,1108270,1108468,1109272,1109772,1109806,1110006,1110558,1110998,1111062,1111174,1111188,1111469,1111696,1111795,1111809,1112128,1112963,1113295,1113412,1113501,1113677,1113722,1113769,1114015,1114178,1114279,1114385,1114576,1114577,1114578,1114579,1114580,1114581,1114582,1114583,1114584,1114585,1114648,1114839,1114871,1115074,1115269,1115431,1115433,1115440,1115567,1115709,1115976,1116040,1116183,1116336,1116692,1116693,1116698,1116699,1116700,1116701,1116803,1116841,1116862,1116863,1116876,1116877,1116878,1116891,1116895,1116899,1116950,1117115,1117162,1117165,1117168,1117172,1117174,1117181,1117184,1117186,1117188,1117189,1117349,1117561,1117656,1117788,1117789,1117790,1117791,1117792,1117794,1117795,1117796,1117798,1117799,1117801,1117802,1117803,1117804,1117805,1117806,1117807,1117808,1117815,1117816,1117817,1117818,1117819,1117820,1117821,1117822,1117953,1118102,1118136,1118137,1118138,1118140,1118152,1118215,1118316,1118319,1118320,1118428,1118484,1118505,1118752,1118760,1118761,1118762,1118766,1118767,1118768,1118769,1118771,1118772,1118773,1118774,1118775,1118787,1118788,1118798,1118809,1118962,1119017,1119086,1119212,1119322,1119410,1119714,1119749,1119804,1119946,1119947,1119962,1119968,1119974,1120036,1120046,1120053,1120054,1120055,1120058,1120088,1120092,1120094,1120096,1120097,1120173,1120214,1120223,1120228,1120230,1120232,1120234,1120235,1120238,1120594,1120598,1120600,1120601,1120602,1120603,1120604,1120606,1120612,1120613,1120614,1120615,1120616,1120617,1120618,1120620,1120621,1120632,1120633,1120743,1120954,1121017,1121058,1121263,1121273,1121477,1121483,1121599,1121621,1121714,1121715,1121973,1122019,1122292 CVE References: CVE-2017-5753,CVE-2018-12232,CVE-2018-14625,CVE-2018-16862,CVE-2018-16884,CVE-2018-18281,CVE-2018-18397,CVE-2018-19407,CVE-2018-19824,CVE-2018-19854,CVE-2018-19985,CVE-2018-20169,CVE-2018-9568 Sources used: SUSE Linux Enterprise Server 12-SP4 (src): kernel-azure-4.12.14-6.6.2, kernel-source-azure-4.12.14-6.6.2, kernel-syms-azure-4.12.14-6.6.2
openSUSE-SU-2019:0140-1: An update that solves 10 vulnerabilities and has 86 fixes is now available. Category: security (important) Bug References: 1012382,1015336,1015337,1015340,1019683,1019695,1020645,1023175,1027260,1031492,1043083,1047487,1065600,1068032,1070805,1079935,1086423,1087082,1091405,1094244,1094823,1096242,1096281,1099523,1100105,1101557,1102660,1102875,1102877,1102879,1102882,1102896,1103156,1103257,1104098,1106105,1106929,1107866,1108240,1109272,1109665,1109695,1110286,1114417,1114648,1114763,1114871,1114893,1115431,1116027,1116183,1116336,1116345,1116653,1116841,1116962,1117162,1117165,1117186,1118152,1118316,1118319,1118505,1118790,1118798,1118915,1118922,1118926,1118930,1118936,1119204,1119680,1119714,1119877,1119946,1119967,1119970,1120046,1120722,1120743,1120758,1120902,1120950,1121239,1121240,1121241,1121242,1121275,1121621,1121726,1122650,1122651,1122885,1123321,1123323,1123357 CVE References: CVE-2018-1120,CVE-2018-16862,CVE-2018-16884,CVE-2018-19407,CVE-2018-19824,CVE-2018-19985,CVE-2018-20169,CVE-2018-9568,CVE-2019-3459,CVE-2019-3460 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.172-86.1, kernel-default-4.4.172-86.1, kernel-docs-4.4.172-86.1, kernel-obs-build-4.4.172-86.1, kernel-obs-qa-4.4.172-86.1, kernel-source-4.4.172-86.1, kernel-syms-4.4.172-86.1, kernel-vanilla-4.4.172-86.1
SUSE-SU-2019:0320-1: An update that solves 9 vulnerabilities and has 113 fixes is now available. Category: security (important) Bug References: 1012382,1015336,1015337,1015340,1019683,1019695,1020645,1023175,1027260,1027457,1031492,1042286,1043083,1046264,1047487,1048916,1065600,1066223,1068032,1069702,1070805,1079935,1086423,1087082,1091405,1092100,1093158,1093641,1093649,1093653,1093655,1093657,1093663,1094244,1094973,1096242,1096281,1099523,1100105,1101557,1102439,1102660,1103156,1103257,1103624,1104098,1104731,1106105,1106237,1106240,1106929,1107385,1108145,1108240,1109168,1109272,1109330,1109806,1110286,1111062,1111174,1111809,1112246,1112963,1113412,1113766,1114190,1114417,1114475,1114648,1114763,1114839,1114871,1115431,1115433,1115440,1115482,1115587,1115709,1116027,1116183,1116285,1116336,1116345,1116497,1116841,1116924,1116950,1116962,1117162,1117165,1117186,1117562,1118152,1118316,1118319,1118505,1118790,1118798,1118915,1118922,1118926,1118930,1118936,1119204,1119445,1119714,1119877,1119946,1119967,1119970,1120046,1120260,1120743,1120950,1121239,1121240,1121241,1121242,1121275,1121621,985031 CVE References: CVE-2017-16939,CVE-2018-1120,CVE-2018-16862,CVE-2018-16884,CVE-2018-19407,CVE-2018-19824,CVE-2018-19985,CVE-2018-20169,CVE-2018-9568 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.170-3.32.2, kernel-rt_debug-4.4.170-3.32.2, kernel-source-rt-4.4.170-3.32.1, kernel-syms-rt-4.4.170-3.32.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/674163 15.0 / kernel-source
SUSE-SU-2019:0541-1: An update that solves 14 vulnerabilities and has 148 fixes is now available. Category: security (important) Bug References: 1012382,1015336,1015337,1015340,1019683,1019695,1020413,1020645,1023175,1027260,1027457,1031492,1042286,1043083,1046264,1047487,1048916,1050549,1065600,1066223,1068032,1070805,1078355,1079935,1086095,1086423,1086652,1091405,1093158,1094244,1094823,1094973,1096242,1096281,1099523,1099810,1100105,1101557,1102439,1102660,1102875,1102877,1102879,1102882,1102896,1103097,1103156,1103257,1103624,1104098,1104731,1105428,1106061,1106105,1106237,1106240,1106929,1107385,1107866,1108145,1108240,1109272,1109330,1109695,1109806,1110286,1111062,1111174,1111809,1112246,1112963,1113412,1113766,1114190,1114417,1114475,1114648,1114763,1114839,1114871,1114893,1115431,1115433,1115440,1115482,1115709,1116027,1116183,1116285,1116336,1116345,1116497,1116653,1116841,1116924,1116950,1116962,1117108,1117162,1117165,1117186,1117562,1117645,1117744,1118152,1118316,1118319,1118505,1118790,1118798,1118915,1118922,1118926,1118930,1118936,1119204,1119680,1119714,1119877,1119946,1119967,1119970,1120017,1120046,1120722,1120743,1120758,1120902,1120950,1121239,1121240,1121241,1121242,1121275,1121621,1121726,1122650,1122651,1122779,1122885,1123321,1123323,1123357,1123933,1124166,1124728,1124732,1124735,1124775,1124777,1124780,1124811,1125000,1125014,1125446,1125794,1125796,1125808,1125809,1125810,1125892,985031 CVE References: CVE-2018-1120,CVE-2018-16862,CVE-2018-16884,CVE-2018-19407,CVE-2018-19824,CVE-2018-19985,CVE-2018-20169,CVE-2018-5391,CVE-2018-9568,CVE-2019-3459,CVE-2019-3460,CVE-2019-6974,CVE-2019-7221,CVE-2019-7222 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.175-94.79.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.175-94.79.1, kernel-obs-build-4.4.175-94.79.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.175-94.79.1, kernel-source-4.4.175-94.79.1, kernel-syms-4.4.175-94.79.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.175-94.79.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.175-94.79.1, kernel-source-4.4.175-94.79.1, kernel-syms-4.4.175-94.79.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.175-94.79.1 SUSE CaaS Platform 3.0 (src): kernel-default-4.4.175-94.79.1
SUSE-SU-2019:0541-1: An update that solves 14 vulnerabilities and has 148 fixes is now available. Category: security (important) Bug References: 1012382,1015336,1015337,1015340,1019683,1019695,1020413,1020645,1023175,1027260,1027457,1031492,1042286,1043083,1046264,1047487,1048916,1050549,1065600,1066223,1068032,1070805,1078355,1079935,1086095,1086423,1086652,1091405,1093158,1094244,1094823,1094973,1096242,1096281,1099523,1099810,1100105,1101557,1102439,1102660,1102875,1102877,1102879,1102882,1102896,1103097,1103156,1103257,1103624,1104098,1104731,1105428,1106061,1106105,1106237,1106240,1106929,1107385,1107866,1108145,1108240,1109272,1109330,1109695,1109806,1110286,1111062,1111174,1111809,1112246,1112963,1113412,1113766,1114190,1114417,1114475,1114648,1114763,1114839,1114871,1114893,1115431,1115433,1115440,1115482,1115709,1116027,1116183,1116285,1116336,1116345,1116497,1116653,1116841,1116924,1116950,1116962,1117108,1117162,1117165,1117186,1117562,1117645,1117744,1118152,1118316,1118319,1118505,1118790,1118798,1118915,1118922,1118926,1118930,1118936,1119204,1119680,1119714,1119877,1119946,1119967,1119970,1120017,1120046,1120722,1120743,1120758,1120902,1120950,1121239,1121240,1121241,1121242,1121275,1121621,1121726,1122650,1122651,1122779,1122885,1123321,1123323,1123357,1123933,1124166,1124728,1124732,1124735,1124775,1124777,1124780,1124811,1125000,1125014,1125446,1125794,1125796,1125808,1125809,1125810,1125892,985031 CVE References: CVE-2018-1120,CVE-2018-16862,CVE-2018-16884,CVE-2018-19407,CVE-2018-19824,CVE-2018-19985,CVE-2018-20169,CVE-2018-5391,CVE-2018-9568,CVE-2019-3459,CVE-2019-3460,CVE-2019-6974,CVE-2019-7221,CVE-2019-7222 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.175-94.79.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-4.4.175-94.79.1, kernel-obs-build-4.4.175-94.79.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-default-4.4.175-94.79.1, kernel-source-4.4.175-94.79.1, kernel-syms-4.4.175-94.79.1 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_23-1-4.7.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.175-94.79.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.175-94.79.1, kernel-source-4.4.175-94.79.1, kernel-syms-4.4.175-94.79.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.175-94.79.1 SUSE CaaS Platform 3.0 (src): kernel-default-4.4.175-94.79.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/684697 15.0 / kernel-source
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/685279 15.0 / kernel-source
SUSE-SU-2019:13979-1: An update that solves 8 vulnerabilities and has 73 fixes is now available. Category: security (important) Bug References: 1012382,1031572,1068032,1086695,1087081,1094244,1098658,1104098,1104367,1104684,1104818,1105536,1106105,1106886,1107371,1109330,1109806,1110006,1112963,1113667,1114440,1114672,1114920,1115007,1115038,1115827,1115828,1115829,1115830,1115831,1115832,1115833,1115834,1115835,1115836,1115837,1115838,1115839,1115840,1115841,1115842,1115843,1115844,1116841,1117796,1117802,1117805,1117806,1117943,1118152,1118319,1118760,1119255,1119714,1120056,1120077,1120086,1120093,1120094,1120105,1120107,1120109,1120217,1120223,1120226,1120336,1120347,1120743,1120950,1121872,1121997,1122874,1123505,1123702,1123706,1124010,1124735,1125931,931850,969471,969473 CVE References: CVE-2016-10741,CVE-2017-18360,CVE-2018-19407,CVE-2018-19824,CVE-2018-19985,CVE-2018-20169,CVE-2018-9568,CVE-2019-7222 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): kernel-docs-3.0.101-108.87.1 SUSE Linux Enterprise Server 11-SP4 (src): kernel-bigmem-3.0.101-108.87.1, kernel-default-3.0.101-108.87.1, kernel-ec2-3.0.101-108.87.1, kernel-pae-3.0.101-108.87.1, kernel-ppc64-3.0.101-108.87.1, kernel-source-3.0.101-108.87.1, kernel-syms-3.0.101-108.87.1, kernel-trace-3.0.101-108.87.1, kernel-xen-3.0.101-108.87.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.87.1, kernel-pae-3.0.101-108.87.1, kernel-ppc64-3.0.101-108.87.1, kernel-trace-3.0.101-108.87.1, kernel-xen-3.0.101-108.87.1 SUSE Linux Enterprise Real Time Extension 11-SP4 (src): ocfs2-1.6-0.28.7.1 SUSE Linux Enterprise High Availability Extension 11-SP4 (src): ocfs2-1.6-0.28.7.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-bigmem-3.0.101-108.87.1, kernel-default-3.0.101-108.87.1, kernel-ec2-3.0.101-108.87.1, kernel-pae-3.0.101-108.87.1, kernel-ppc64-3.0.101-108.87.1, kernel-trace-3.0.101-108.87.1, kernel-xen-3.0.101-108.87.1
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/688712 15.0 / kernel-source
SUSE-SU-2019:0765-1: An update that solves 13 vulnerabilities and has 215 fixes is now available. Category: security (important) Bug References: 1046305,1046306,1050252,1050549,1051510,1054610,1055121,1056658,1056662,1056787,1060463,1063638,1065600,1068032,1070995,1071995,1074562,1074578,1074701,1075006,1075419,1075748,1078355,1080039,1082943,1083548,1083647,1084216,1086095,1086282,1086301,1086313,1086314,1086323,1087082,1087084,1087092,1087939,1088133,1094555,1098382,1098425,1098995,1102055,1103429,1104353,1106105,1106434,1106811,1107078,1107665,1108101,1108870,1109695,1110096,1110705,1111666,1113042,1113712,1113722,1113769,1113939,1114279,1114585,1114893,1117108,1117155,1117645,1117947,1118338,1119019,1119086,1119766,1119843,1120008,1120318,1120601,1120758,1120854,1120902,1120909,1120955,1121317,1121726,1121789,1121805,1122019,1122159,1122192,1122292,1122324,1122554,1122662,1122764,1122779,1122822,1122885,1122927,1122944,1122971,1122982,1123060,1123061,1123161,1123317,1123348,1123357,1123456,1123538,1123697,1123882,1123933,1124055,1124204,1124235,1124579,1124589,1124728,1124732,1124735,1124969,1124974,1124975,1124976,1124978,1124979,1124980,1124981,1124982,1124984,1124985,1125109,1125125,1125252,1125315,1125614,1125728,1125780,1125797,1125799,1125800,1125907,1125947,1126131,1126209,1126389,1126393,1126476,1126480,1126481,1126488,1126495,1126555,1126579,1126789,1126790,1126802,1126803,1126804,1126805,1126806,1126807,1127042,1127062,1127082,1127154,1127285,1127286,1127307,1127363,1127493,1127494,1127495,1127496,1127497,1127498,1127534,1127561,1127567,1127595,1127603,1127682,1127731,1127750,1127836,1127961,1128094,1128166,1128351,1128451,1128895,1129046,1129080,1129163,1129179,1129181,1129182,1129183,1129184,1129205,1129281,1129284,1129285,1129291,1129292,1129293,1129294,1129295,1129296,1129326,1129327,1129330,1129363,1129366,1129497,1129519,1129543,1129547,1129551,1129581,1129625,1129664,1129739,1129923,807502,824948,828192,925178 CVE References: CVE-2017-5753,CVE-2018-20669,CVE-2019-2024,CVE-2019-3459,CVE-2019-3460,CVE-2019-3819,CVE-2019-6974,CVE-2019-7221,CVE-2019-7222,CVE-2019-7308,CVE-2019-8912,CVE-2019-8980,CVE-2019-9213 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP4 (src): kernel-default-4.12.14-95.13.1 SUSE Linux Enterprise Software Development Kit 12-SP4 (src): kernel-docs-4.12.14-95.13.1, kernel-obs-build-4.12.14-95.13.1 SUSE Linux Enterprise Server 12-SP4 (src): kernel-default-4.12.14-95.13.1, kernel-source-4.12.14-95.13.1, kernel-syms-4.12.14-95.13.1 SUSE Linux Enterprise High Availability 12-SP4 (src): kernel-default-4.12.14-95.13.1 SUSE Linux Enterprise Desktop 12-SP4 (src): kernel-default-4.12.14-95.13.1, kernel-source-4.12.14-95.13.1, kernel-syms-4.12.14-95.13.1 *** NOTE: This information is not intended to be used for external communication, because this may only be a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2019:0765-1: An update that solves 13 vulnerabilities and has 215 fixes is now available. Category: security (important) Bug References: 1046305,1046306,1050252,1050549,1051510,1054610,1055121,1056658,1056662,1056787,1060463,1063638,1065600,1068032,1070995,1071995,1074562,1074578,1074701,1075006,1075419,1075748,1078355,1080039,1082943,1083548,1083647,1084216,1086095,1086282,1086301,1086313,1086314,1086323,1087082,1087084,1087092,1087939,1088133,1094555,1098382,1098425,1098995,1102055,1103429,1104353,1106105,1106434,1106811,1107078,1107665,1108101,1108870,1109695,1110096,1110705,1111666,1113042,1113712,1113722,1113769,1113939,1114279,1114585,1114893,1117108,1117155,1117645,1117947,1118338,1119019,1119086,1119766,1119843,1120008,1120318,1120601,1120758,1120854,1120902,1120909,1120955,1121317,1121726,1121789,1121805,1122019,1122159,1122192,1122292,1122324,1122554,1122662,1122764,1122779,1122822,1122885,1122927,1122944,1122971,1122982,1123060,1123061,1123161,1123317,1123348,1123357,1123456,1123538,1123697,1123882,1123933,1124055,1124204,1124235,1124579,1124589,1124728,1124732,1124735,1124969,1124974,1124975,1124976,1124978,1124979,1124980,1124981,1124982,1124984,1124985,1125109,1125125,1125252,1125315,1125614,1125728,1125780,1125797,1125799,1125800,1125907,1125947,1126131,1126209,1126389,1126393,1126476,1126480,1126481,1126488,1126495,1126555,1126579,1126789,1126790,1126802,1126803,1126804,1126805,1126806,1126807,1127042,1127062,1127082,1127154,1127285,1127286,1127307,1127363,1127493,1127494,1127495,1127496,1127497,1127498,1127534,1127561,1127567,1127595,1127603,1127682,1127731,1127750,1127836,1127961,1128094,1128166,1128351,1128451,1128895,1129046,1129080,1129163,1129179,1129181,1129182,1129183,1129184,1129205,1129281,1129284,1129285,1129291,1129292,1129293,1129294,1129295,1129296,1129326,1129327,1129330,1129363,1129366,1129497,1129519,1129543,1129547,1129551,1129581,1129625,1129664,1129739,1129923,807502,824948,828192,925178 CVE References: CVE-2017-5753,CVE-2018-20669,CVE-2019-2024,CVE-2019-3459,CVE-2019-3460,CVE-2019-3819,CVE-2019-6974,CVE-2019-7221,CVE-2019-7222,CVE-2019-7308,CVE-2019-8912,CVE-2019-8980,CVE-2019-9213 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP4 (src): kernel-default-4.12.14-95.13.1 SUSE Linux Enterprise Software Development Kit 12-SP4 (src): kernel-docs-4.12.14-95.13.1, kernel-obs-build-4.12.14-95.13.1 SUSE Linux Enterprise Server 12-SP4 (src): kernel-default-4.12.14-95.13.1, kernel-source-4.12.14-95.13.1, kernel-syms-4.12.14-95.13.1 SUSE Linux Enterprise Live Patching 12-SP4 (src): kgraft-patch-SLE12-SP4_Update_3-1-6.7.1 SUSE Linux Enterprise High Availability 12-SP4 (src): kernel-default-4.12.14-95.13.1 SUSE Linux Enterprise Desktop 12-SP4 (src): kernel-default-4.12.14-95.13.1, kernel-source-4.12.14-95.13.1, kernel-syms-4.12.14-95.13.1 *** NOTE: This information is not intended to be used for external communication, because this may only be a partial fix. If you have questions please reach out to maintenance coordination.
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/690934 15.0 / kernel-source
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/702938 15.0 / kernel-source https://build.opensuse.org/request/show/702940 42.3 / kernel-source
SUSE-SU-2019:1287-1: An update that solves 16 vulnerabilities and has 19 fixes is now available. Category: security (important) Bug References: 1012382,1024908,1034113,1043485,1068032,1073311,1080157,1080533,1082632,1087231,1087659,1087906,1093158,1094268,1096748,1100152,1103186,1106913,1109772,1111331,1112178,1113399,1116841,1118338,1119019,1122822,1124832,1125580,1129279,1131416,1131427,1131587,1132673,1132828,1133188 CVE References: CVE-2016-8636,CVE-2017-17741,CVE-2017-18174,CVE-2018-1091,CVE-2018-1120,CVE-2018-1128,CVE-2018-1129,CVE-2018-12126,CVE-2018-12127,CVE-2018-12130,CVE-2018-19407,CVE-2019-11091,CVE-2019-11486,CVE-2019-3882,CVE-2019-8564,CVE-2019-9503 Sources used: SUSE OpenStack Cloud 7 (src): kernel-default-4.4.121-92.109.2, kernel-source-4.4.121-92.109.2, kernel-syms-4.4.121-92.109.2, kgraft-patch-SLE12-SP2_Update_29-1-3.5.2 SUSE Linux Enterprise Server for SAP 12-SP2 (src): kernel-default-4.4.121-92.109.2, kernel-source-4.4.121-92.109.2, kernel-syms-4.4.121-92.109.2, kgraft-patch-SLE12-SP2_Update_29-1-3.5.2 SUSE Linux Enterprise Server 12-SP2-LTSS (src): kernel-default-4.4.121-92.109.2, kernel-source-4.4.121-92.109.2, kernel-syms-4.4.121-92.109.2, kgraft-patch-SLE12-SP2_Update_29-1-3.5.2 SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.109.2, kernel-source-4.4.121-92.109.2, kernel-syms-4.4.121-92.109.2 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.121-92.109.2 SUSE Enterprise Storage 4 (src): kernel-default-4.4.121-92.109.2, kernel-source-4.4.121-92.109.2, kernel-syms-4.4.121-92.109.2, kgraft-patch-SLE12-SP2_Update_29-1-3.5.2 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.121-92.109.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/705249 15.1 / kernel-source
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/714223 15.0 / kernel-source
This is an autogenerated message for OBS integration: This bug (1068032) was mentioned in https://build.opensuse.org/request/show/715440 15.1 / kernel-source
SUSE-SU-2019:2450-1: An update that solves 21 vulnerabilities and has 160 fixes is now available. Category: security (important) Bug References: 1012382,1051510,1053043,1055117,1061840,1065600,1065729,1068032,1071995,1083647,1083710,1088047,1094555,1098633,1102247,1106383,1106751,1109137,1111666,11123080,1112824,1113722,1114279,1115688,1117158,1118139,1119222,1120423,1120566,1124167,1124503,1127034,1127155,1127315,1128432,1128902,1128910,1129770,1130972,1132154,1132390,1133021,1133401,1133738,1134097,1134303,1134390,1134393,1134395,1134399,1134671,1135296,1135335,1135556,1135642,1135661,1136157,1136424,1136598,1136811,1136896,1136922,1136935,1136990,1137103,1137162,1137194,1137366,1137372,1137429,1137444,1137458,1137534,1137535,1137584,1137586,1137609,1137625,1137728,1137739,1137752,1137811,1137827,1137884,1137995,1137996,1137998,1137999,1138000,1138002,1138003,1138005,1138006,1138007,1138008,1138009,1138010,1138011,1138012,1138013,1138014,1138015,1138016,1138017,1138018,1138019,1138291,1138293,1138374,1138375,1138589,1138719,1139358,1139751,1139771,1139782,1139865,1140133,1140139,1140322,1140328,1140405,1140424,1140428,1140575,1140577,1140637,1140652,1140658,1140715,1140719,1140726,1140727,1140728,1140814,1140887,1140888,1140889,1140891,1140893,1140903,1140945,1140954,1140955,1140956,1140957,1140958,1140959,1140960,1140961,1140962,1140964,1140971,1140972,1140992,1141401,1141402,1141452,1141453,1141454,1141478,1141488,1142023,1142112,1142220,1142221,1142265,1142350,1142351,1142354,1142359,1142450,1142701,1142868,1143003,1143045,1143105,1143185,1143189,1143191,1143507 CVE References: CVE-2018-16871,CVE-2018-20836,CVE-2018-20855,CVE-2019-10126,CVE-2019-10638,CVE-2019-10639,CVE-2019-1125,CVE-2019-11477,CVE-2019-11478,CVE-2019-11599,CVE-2019-11810,CVE-2019-12380,CVE-2019-12456,CVE-2019-12614,CVE-2019-12818,CVE-2019-12819,CVE-2019-13631,CVE-2019-13648,CVE-2019-14283,CVE-2019-14284,CVE-2019-3846 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP4 (src): kernel-rt-4.12.14-8.3.1, kernel-rt_debug-4.12.14-8.3.1, kernel-source-rt-4.12.14-8.3.1, kernel-syms-rt-4.12.14-8.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2019:2984-1: An update that solves 49 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1068032,1084878,1092497,1106913,1117665,1135966,1135967,1137865,1139550,1140671,1141054,1144338,1144903,1145477,1146285,1146361,1146378,1146391,1146413,1146425,1146512,1146514,1146516,1146519,1146584,1147122,1148394,1148938,1149376,1149522,1149527,1149555,1149612,1149849,1150025,1150112,1150223,1150452,1150457,1150465,1150466,1151347,1151350,1152685,1152782,1152788,1153158,1154372,1155671,1155898,1156187 CVE References: CVE-2016-10906,CVE-2017-18509,CVE-2017-18595,CVE-2018-12207,CVE-2018-20976,CVE-2019-0154,CVE-2019-0155,CVE-2019-10220,CVE-2019-11135,CVE-2019-13272,CVE-2019-14814,CVE-2019-14815,CVE-2019-14816,CVE-2019-14821,CVE-2019-14835,CVE-2019-15098,CVE-2019-15211,CVE-2019-15212,CVE-2019-15214,CVE-2019-15215,CVE-2019-15216,CVE-2019-15217,CVE-2019-15218,CVE-2019-15219,CVE-2019-15220,CVE-2019-15221,CVE-2019-15290,CVE-2019-15291,CVE-2019-15505,CVE-2019-15666,CVE-2019-15807,CVE-2019-15902,CVE-2019-15924,CVE-2019-15926,CVE-2019-15927,CVE-2019-16231,CVE-2019-16232,CVE-2019-16233,CVE-2019-16234,CVE-2019-16413,CVE-2019-16995,CVE-2019-17055,CVE-2019-17056,CVE-2019-17133,CVE-2019-17666,CVE-2019-18680,CVE-2019-18805,CVE-2019-9456,CVE-2019-9506 Sources used: SUSE OpenStack Cloud 7 (src): kernel-default-4.4.121-92.125.1, kernel-source-4.4.121-92.125.1, kernel-syms-4.4.121-92.125.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): kernel-default-4.4.121-92.125.1, kernel-source-4.4.121-92.125.1, kernel-syms-4.4.121-92.125.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): kernel-default-4.4.121-92.125.1, kernel-source-4.4.121-92.125.1, kernel-syms-4.4.121-92.125.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.125.1, kernel-source-4.4.121-92.125.1, kernel-syms-4.4.121-92.125.1 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.121-92.125.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:3929-1: An update that solves 36 vulnerabilities and has 7 fixes is now available. Category: security (important) Bug References: 1068032,1087082,1098425,1100416,1119934,1129735,1171217,1171420,1173346,1176724,1183089,1184673,1186109,1186390,1188172,1188325,1188563,1188601,1188838,1188876,1188983,1188985,1189057,1189262,1189291,1189399,1189706,1190023,1190025,1190067,1190117,1190159,1190276,1190349,1190351,1190601,1191193,1191315,1191790,1191958,1191961,1192781,802154 CVE References: CVE-2017-5753,CVE-2018-13405,CVE-2018-16882,CVE-2020-0429,CVE-2020-12655,CVE-2020-14305,CVE-2020-3702,CVE-2021-20265,CVE-2021-20322,CVE-2021-31916,CVE-2021-33033,CVE-2021-34556,CVE-2021-34981,CVE-2021-3542,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3655,CVE-2021-3659,CVE-2021-3679,CVE-2021-3715,CVE-2021-37159,CVE-2021-3732,CVE-2021-3752,CVE-2021-3753,CVE-2021-37576,CVE-2021-3760,CVE-2021-3772,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204,CVE-2021-3896,CVE-2021-40490,CVE-2021-42008,CVE-2021-42739,CVE-2021-43389 JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.161.1, kernel-source-4.4.121-92.161.1, kernel-syms-4.4.121-92.161.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2023:0634-1: An update that solves nine vulnerabilities, contains two features and has 56 fixes can now be installed. Category: security (important) Bug References: 1068032, 1175995, 1186449, 1194535, 1198971, 1201420, 1202195, 1202712, 1202713, 1203200, 1203332, 1203693, 1204356, 1204514, 1204662, 1205149, 1205397, 1205495, 1206602, 1206635, 1206640, 1206641, 1206642, 1206643, 1206645, 1206646, 1206648, 1206649, 1206664, 1206677, 1206698, 1206784, 1206855, 1206858, 1206873, 1206876, 1206877, 1206878, 1206880, 1206882, 1206883, 1206884, 1206885, 1206887, 1206888, 1206890, 1207092, 1207093, 1207094, 1207097, 1207102, 1207103, 1207104, 1207107, 1207108, 1207134, 1207186, 1207201, 1207237, 1207773, 1207795, 1207875, 1208108, 1208541, 1208570 CVE References: CVE-2017-5754, CVE-2021-4203, CVE-2022-2991, CVE-2022-36280, CVE-2022-4662, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0590 Jira References: PED-1706, SLE-15608 Sources used: SUSE Linux Enterprise Live Patching 12-SP5 (src): kgraft-patch-SLE12-SP5_Update_40-1-8.3.1 SUSE Linux Enterprise Software Development Kit 12 SP5 (src): kernel-obs-build-4.12.14-122.150.1 SUSE Linux Enterprise High Performance Computing 12 SP5 (src): kernel-source-4.12.14-122.150.1, kernel-syms-4.12.14-122.150.1 SUSE Linux Enterprise Server 12 SP5 (src): kernel-source-4.12.14-122.150.1, kernel-syms-4.12.14-122.150.1 SUSE Linux Enterprise Server for SAP Applications 12 SP5 (src): kernel-source-4.12.14-122.150.1, kernel-syms-4.12.14-122.150.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.