Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP2)

Announcement ID: SUSE-SU-2018:2864-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-10902 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10902 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10938 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10938 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.4.121-92_92 fixes several issues.

The following security issues were fixed:

  • CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682).
  • CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service via crafted network packets (bsc#1106191).
  • CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2010=1 SUSE-SLE-SAP-12-SP2-2018-2006=1 SUSE-SLE-SAP-12-SP2-2018-2007=1 SUSE-SLE-SAP-12-SP2-2018-2008=1 SUSE-SLE-SAP-12-SP2-2018-2009=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2010=1 SUSE-SLE-SERVER-12-SP2-2018-2006=1 SUSE-SLE-SERVER-12-SP2-2018-2007=1 SUSE-SLE-SERVER-12-SP2-2018-2008=1 SUSE-SLE-SERVER-12-SP2-2018-2009=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2103=1 SUSE-SLE-Live-Patching-12-SP3-2018-2105=1 SUSE-SLE-Live-Patching-12-SP3-2018-2106=1 SUSE-SLE-Live-Patching-12-SP3-2018-2107=1 SUSE-SLE-Live-Patching-12-SP3-2018-2110=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_121-92_80-default-5-2.1
    • kgraft-patch-4_4_121-92_92-default-3-2.1
    • kgraft-patch-4_4_121-92_73-default-5-2.1
    • kgraft-patch-4_4_121-92_85-default-3-2.1
    • kgraft-patch-4_4_120-92_70-default-6-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_80-default-5-2.1
    • kgraft-patch-4_4_121-92_92-default-3-2.1
    • kgraft-patch-4_4_121-92_73-default-5-2.1
    • kgraft-patch-4_4_121-92_85-default-3-2.1
    • kgraft-patch-4_4_120-92_70-default-6-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_120-94_17-default-6-2.1
    • kgraft-patch-4_4_126-94_22-default-debuginfo-6-2.1
    • kgraft-patch-4_4_131-94_29-default-debuginfo-4-2.1
    • kgraft-patch-4_4_143-94_47-default-2-2.1
    • kgraft-patch-4_4_120-94_17-default-debuginfo-6-2.1
    • kgraft-patch-4_4_131-94_29-default-4-2.1
    • kgraft-patch-4_4_126-94_22-default-6-2.1
    • kgraft-patch-4_4_143-94_47-default-debuginfo-2-2.1
    • kgraft-patch-4_4_132-94_33-default-debuginfo-4-2.1
    • kgraft-patch-4_4_132-94_33-default-4-2.1

References: