SUSE-SU-2018:3265-1: important: Security update for the Linux Kernel (Live Patch 38 for SLE 12)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 22 07:08:30 MDT 2018


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 38 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3265-1
Rating:             important
References:         #1102682 #1107832 
Cross-References:   CVE-2018-14633 CVE-2018-5390
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_146 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-14633: A security flaw was found in the
     chap_server_compute_md5() function in the ISCSI target code in the Linux
     kernel in a way an authentication request from an ISCSI initiator is
     processed. An unauthenticated remote attacker can cause a stack buffer
     overflow and smash up to 17 bytes of the stack. The attack requires the
     iSCSI target to be enabled on the victim host. Depending on how the
     target's code was built (i.e. depending on a compiler, compile flags and
     hardware architecture) an attack may lead to a system crash and thus to
     a denial-of-service or possibly to a non-authorized access to data
     exported by an iSCSI target. Due to the nature of the flaw, privilege
     escalation cannot be fully ruled out, although we believe it is highly
     unlikely. (bsc#1107832).
   - CVE-2018-5390: The Linux kernel could be forced to make very expensive
     calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every
     incoming packet which can lead to a denial of service (bsc#1102682).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2355=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_146-default-2-2.1
      kgraft-patch-3_12_61-52_146-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-14633.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://bugzilla.suse.com/1102682
   https://bugzilla.suse.com/1107832



More information about the sle-security-updates mailing list