SUSE-SU-2018:2962-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP3)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Oct 1 13:09:03 MDT 2018


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2962-1
Rating:             important
References:         #1096723 #1102682 #1105323 #1106191 
Cross-References:   CVE-2018-1000026 CVE-2018-10902 CVE-2018-10938
                    CVE-2018-5390
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.114-94_11 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue()
     and tcp_prune_ofo_queue() for every incoming TCP packet which can lead
     to a denial of service (bsc#1102682).
   - CVE-2018-1000026: Fixed an insufficient input validation in bnx2x
     network card driver that can result in DoS via very large, specially
     crafted packet to the bnx2x card due to a network card firmware
     assertion that will take the card offline (bsc#1096723).
   - CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function
     leading to a denial-of-service via crafted network packets (bsc#1106191).
   - CVE-2018-10902: It was found that the raw midi kernel driver did not
     protect against concurrent access which lead to a double realloc (double
     free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(),
     allowing a malicious local attacker to use this for privilege escalation
     (bsc#1105323).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2098=1 SUSE-SLE-Live-Patching-12-SP3-2018-2099=1 SUSE-SLE-Live-Patching-12-SP3-2018-2100=1 SUSE-SLE-Live-Patching-12-SP3-2018-2101=1 SUSE-SLE-Live-Patching-12-SP3-2018-2102=1 SUSE-SLE-Live-Patching-12-SP3-2018-2104=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_103-6_33-default-9-2.1
      kgraft-patch-4_4_103-6_33-default-debuginfo-9-2.1
      kgraft-patch-4_4_103-6_38-default-9-2.1
      kgraft-patch-4_4_103-6_38-default-debuginfo-9-2.1
      kgraft-patch-4_4_114-94_11-default-7-2.1
      kgraft-patch-4_4_114-94_11-default-debuginfo-7-2.1
      kgraft-patch-4_4_114-94_14-default-7-2.1
      kgraft-patch-4_4_114-94_14-default-debuginfo-7-2.1
      kgraft-patch-4_4_92-6_30-default-9-2.1
      kgraft-patch-4_4_92-6_30-default-debuginfo-9-2.1

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_92-6_18-default-10-2.1
      kgraft-patch-4_4_92-6_18-default-debuginfo-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000026.html
   https://www.suse.com/security/cve/CVE-2018-10902.html
   https://www.suse.com/security/cve/CVE-2018-10938.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://bugzilla.suse.com/1096723
   https://bugzilla.suse.com/1102682
   https://bugzilla.suse.com/1105323
   https://bugzilla.suse.com/1106191



More information about the sle-updates mailing list