SUSE-SU-2018:3792-1: important: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 16 13:21:54 MST 2018


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3792-1
Rating:             important
References:         #1103098 
Cross-References:   CVE-2018-5391
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.4.121-92_73 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-5391: Fixed a denial of service attack with low rates of
     specially modified packets targeting IP fragment re-assembly. An
     attacker may have caused a denial of service condition by sending
     specially crafted IP fragments. The current vulnerability
     (CVE-2018-5391) became exploitable in the Linux kernel with the increase
     of the IP fragment reassembly queue size (bsc#1103098).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2689=1 SUSE-SLE-SAP-12-SP2-2018-2690=1 SUSE-SLE-SAP-12-SP2-2018-2691=1 SUSE-SLE-SAP-12-SP2-2018-2692=1 SUSE-SLE-SAP-12-SP2-2018-2693=1 SUSE-SLE-SAP-12-SP2-2018-2697=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2689=1 SUSE-SLE-SERVER-12-SP2-2018-2690=1 SUSE-SLE-SERVER-12-SP2-2018-2691=1 SUSE-SLE-SERVER-12-SP2-2018-2692=1 SUSE-SLE-SERVER-12-SP2-2018-2693=1 SUSE-SLE-SERVER-12-SP2-2018-2697=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      kgraft-patch-4_4_114-92_64-default-9-2.1
      kgraft-patch-4_4_114-92_67-default-9-2.1
      kgraft-patch-4_4_120-92_70-default-8-2.1
      kgraft-patch-4_4_121-92_73-default-7-2.1
      kgraft-patch-4_4_121-92_80-default-7-2.1
      kgraft-patch-4_4_121-92_85-default-5-2.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      kgraft-patch-4_4_114-92_64-default-9-2.1
      kgraft-patch-4_4_114-92_67-default-9-2.1
      kgraft-patch-4_4_120-92_70-default-8-2.1
      kgraft-patch-4_4_121-92_73-default-7-2.1
      kgraft-patch-4_4_121-92_80-default-7-2.1
      kgraft-patch-4_4_121-92_85-default-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5391.html
   https://bugzilla.suse.com/1103098



More information about the sle-security-updates mailing list