Security update for the Linux Kernel (Live Patch 3 for SLE 15)

Announcement ID: SUSE-SU-2018:3331-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-14633 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-14633 ( NVD ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2018-14633 ( NVD ): 7.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2018-17182 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-17182 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-17182 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-25_13 fixes several issues.

The following security issues were fixed:

  • CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c mishandled sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations (bsc#1110233).
  • CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. (bsc#1107832).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2018-2393=1 SUSE-SLE-Module-Live-Patching-15-2018-2357=1 SUSE-SLE-Module-Live-Patching-15-2018-2358=1 SUSE-SLE-Module-Live-Patching-15-2018-2359=1 SUSE-SLE-Module-Live-Patching-15-2018-2360=1 SUSE-SLE-Module-Live-Patching-15-2018-2361=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2284=1 SUSE-SLE-SAP-12-SP2-2018-2285=1 SUSE-SLE-SAP-12-SP2-2018-2286=1 SUSE-SLE-SAP-12-SP2-2018-2276=1 SUSE-SLE-SAP-12-SP2-2018-2278=1 SUSE-SLE-SAP-12-SP2-2018-2277=1 SUSE-SLE-SAP-12-SP2-2018-2279=1 SUSE-SLE-SAP-12-SP2-2018-2280=1 SUSE-SLE-SAP-12-SP2-2018-2282=1 SUSE-SLE-SAP-12-SP2-2018-2281=1 SUSE-SLE-SAP-12-SP2-2018-2283=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2283=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2284=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2285=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2286=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2276=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2278=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2277=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2279=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2280=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2282=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2281=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2283=1 SUSE-SLE-SERVER-12-SP2-2018-2284=1 SUSE-SLE-SERVER-12-SP2-2018-2285=1 SUSE-SLE-SERVER-12-SP2-2018-2286=1 SUSE-SLE-SERVER-12-SP2-2018-2276=1 SUSE-SLE-SERVER-12-SP2-2018-2278=1 SUSE-SLE-SERVER-12-SP2-2018-2277=1 SUSE-SLE-SERVER-12-SP2-2018-2279=1 SUSE-SLE-SERVER-12-SP2-2018-2280=1 SUSE-SLE-SERVER-12-SP2-2018-2282=1 SUSE-SLE-SERVER-12-SP2-2018-2281=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2250=1 SUSE-SLE-Live-Patching-12-SP3-2018-2251=1 SUSE-SLE-Live-Patching-12-SP3-2018-2252=1 SUSE-SLE-Live-Patching-12-SP3-2018-2253=1 SUSE-SLE-Live-Patching-12-SP3-2018-2254=1 SUSE-SLE-Live-Patching-12-SP3-2018-2256=1 SUSE-SLE-Live-Patching-12-SP3-2018-2255=1 SUSE-SLE-Live-Patching-12-SP3-2018-2257=1 SUSE-SLE-Live-Patching-12-SP3-2018-2258=1 SUSE-SLE-Live-Patching-12-SP3-2018-2259=1 SUSE-SLE-Live-Patching-12-SP3-2018-2260=1 SUSE-SLE-Live-Patching-12-SP3-2018-2261=1 SUSE-SLE-Live-Patching-12-SP3-2018-2262=1 SUSE-SLE-Live-Patching-12-SP3-2018-2263=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-25_16-default-3-2.1
    • kernel-livepatch-4_12_14-25_13-default-4-2.1
    • kernel-livepatch-4_12_14-23-default-5-13.2
    • kernel-livepatch-4_12_14-25_19-default-debuginfo-2-2.1
    • kernel-livepatch-4_12_14-25_3-default-5-2.1
    • kernel-livepatch-4_12_14-25_3-default-debuginfo-5-2.1
    • kernel-livepatch-4_12_14-25_19-default-2-2.1
    • kernel-livepatch-4_12_14-23-default-debuginfo-5-13.2
    • kernel-livepatch-4_12_14-25_16-default-debuginfo-3-2.1
    • kernel-livepatch-4_12_14-25_13-default-debuginfo-4-2.1
    • kernel-livepatch-4_12_14-25_6-default-debuginfo-5-2.1
    • kernel-livepatch-4_12_14-25_6-default-5-2.1
    • kernel-livepatch-SLE15_Update_0-debugsource-5-13.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_103-92_56-default-10-2.1
    • kgraft-patch-4_4_120-92_70-default-7-2.1
    • kgraft-patch-4_4_90-92_45-default-11-2.1
    • kgraft-patch-4_4_90-92_50-default-11-2.1
    • kgraft-patch-4_4_114-92_67-default-8-2.1
    • kgraft-patch-4_4_103-92_53-default-10-2.1
    • kgraft-patch-4_4_114-92_64-default-8-2.1
    • kgraft-patch-4_4_121-92_80-default-6-2.1
    • kgraft-patch-4_4_121-92_73-default-6-2.1
    • kgraft-patch-4_4_121-92_85-default-4-2.1
    • kgraft-patch-4_4_121-92_92-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kgraft-patch-4_4_103-92_56-default-10-2.1
    • kgraft-patch-4_4_120-92_70-default-7-2.1
    • kgraft-patch-4_4_90-92_45-default-11-2.1
    • kgraft-patch-4_4_90-92_50-default-11-2.1
    • kgraft-patch-4_4_114-92_67-default-8-2.1
    • kgraft-patch-4_4_103-92_53-default-10-2.1
    • kgraft-patch-4_4_114-92_64-default-8-2.1
    • kgraft-patch-4_4_121-92_80-default-6-2.1
    • kgraft-patch-4_4_121-92_73-default-6-2.1
    • kgraft-patch-4_4_121-92_85-default-4-2.1
    • kgraft-patch-4_4_121-92_92-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_103-92_56-default-10-2.1
    • kgraft-patch-4_4_120-92_70-default-7-2.1
    • kgraft-patch-4_4_90-92_45-default-11-2.1
    • kgraft-patch-4_4_90-92_50-default-11-2.1
    • kgraft-patch-4_4_114-92_67-default-8-2.1
    • kgraft-patch-4_4_103-92_53-default-10-2.1
    • kgraft-patch-4_4_114-92_64-default-8-2.1
    • kgraft-patch-4_4_121-92_80-default-6-2.1
    • kgraft-patch-4_4_121-92_73-default-6-2.1
    • kgraft-patch-4_4_121-92_85-default-4-2.1
    • kgraft-patch-4_4_121-92_92-default-4-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_92-6_18-default-debuginfo-11-2.1
    • kgraft-patch-4_4_92-6_18-default-11-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_103-6_38-default-debuginfo-10-2.1
    • kgraft-patch-4_4_131-94_29-default-5-2.1
    • kgraft-patch-4_4_143-94_47-default-3-2.1
    • kgraft-patch-4_4_92-6_30-default-debuginfo-10-2.1
    • kgraft-patch-4_4_114-94_14-default-8-2.1
    • kgraft-patch-4_4_120-94_17-default-7-2.1
    • kgraft-patch-4_4_155-94_50-default-2-2.1
    • kgraft-patch-4_4_132-94_33-default-debuginfo-5-2.1
    • kgraft-patch-4_4_140-94_42-default-4-2.1
    • kgraft-patch-4_4_92-6_30-default-10-2.1
    • kgraft-patch-4_4_143-94_47-default-debuginfo-3-2.1
    • kgraft-patch-4_4_155-94_50-default-debuginfo-2-2.1
    • kgraft-patch-4_4_103-6_33-default-debuginfo-10-2.1
    • kgraft-patch-4_4_140-94_42-default-debuginfo-4-2.1
    • kgraft-patch-4_4_114-94_14-default-debuginfo-8-2.1
    • kgraft-patch-4_4_131-94_29-default-debuginfo-5-2.1
    • kgraft-patch-4_4_114-94_11-default-debuginfo-8-2.1
    • kgraft-patch-4_4_103-6_33-default-10-2.1
    • kgraft-patch-4_4_132-94_33-default-5-2.1
    • kgraft-patch-4_4_103-6_38-default-10-2.1
    • kgraft-patch-4_4_126-94_22-default-debuginfo-7-2.1
    • kgraft-patch-4_4_120-94_17-default-debuginfo-7-2.1
    • kgraft-patch-4_4_126-94_22-default-7-2.1
    • kgraft-patch-4_4_114-94_11-default-8-2.1
    • kgraft-patch-4_4_138-94_39-default-4-2.1
    • kgraft-patch-4_4_138-94_39-default-debuginfo-4-2.1

References: