Security update for the Linux Kernel (Live Patch 0 for SLE 15)

Announcement ID: SUSE-SU-2018:3880-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-18386 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-18386 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-5391 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5391 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5391 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-23 fixes several issues.

The following security issues were fixed:

  • CVE-2018-5391: Fixed a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may have caused a denial of service condition by sending specially crafted IP fragments. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size (bsc#1103098).
  • CVE-2018-18386: The drivers/tty/n_tty.c allowed local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ (bsc#1112039).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2018-2768=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2749=1 SUSE-SLE-Live-Patching-12-SP3-2018-2748=1 SUSE-SLE-Live-Patching-12-SP3-2018-2747=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2694=1 SUSE-SLE-SAP-12-SP2-2018-2696=1 SUSE-SLE-SAP-12-SP2-2018-2695=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2695=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2694=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2696=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2695=1 SUSE-SLE-SERVER-12-SP2-2018-2694=1 SUSE-SLE-SERVER-12-SP2-2018-2696=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-23-default-debuginfo-6-16.2
    • kernel-livepatch-4_12_14-23-default-6-16.2
    • kernel-livepatch-SLE15_Update_0-debugsource-6-16.2
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_92-6_30-default-11-2.1
    • kgraft-patch-4_4_103-6_38-default-11-2.1
    • kgraft-patch-4_4_92-6_30-default-debuginfo-11-2.1
    • kgraft-patch-4_4_103-6_38-default-debuginfo-11-2.1
    • kgraft-patch-4_4_103-6_33-default-debuginfo-11-2.1
    • kgraft-patch-4_4_103-6_33-default-11-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_90-92_50-default-12-2.1
    • kgraft-patch-4_4_103-92_53-default-11-2.1
    • kgraft-patch-4_4_103-92_56-default-11-2.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kgraft-patch-4_4_90-92_50-default-12-2.1
    • kgraft-patch-4_4_103-92_53-default-11-2.1
    • kgraft-patch-4_4_103-92_56-default-11-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_90-92_50-default-12-2.1
    • kgraft-patch-4_4_103-92_53-default-11-2.1
    • kgraft-patch-4_4_103-92_56-default-11-2.1

References: