Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP1)

Announcement ID: SUSE-SU-2018:2960-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-10902 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10902 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5390 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_96 fixes several issues.

The following security issues were fixed:

  • CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682).
  • CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2088=1 SUSE-SLE-SAP-12-SP1-2018-2090=1 SUSE-SLE-SAP-12-SP1-2018-2093=1 SUSE-SLE-SAP-12-SP1-2018-2094=1 SUSE-SLE-SAP-12-SP1-2018-2092=1 SUSE-SLE-SAP-12-SP1-2018-2091=1 SUSE-SLE-SAP-12-SP1-2018-2085=1 SUSE-SLE-SAP-12-SP1-2018-2086=1 SUSE-SLE-SAP-12-SP1-2018-2087=1 SUSE-SLE-SAP-12-SP1-2018-2089=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2089=1 SUSE-SLE-SERVER-12-SP1-2018-2088=1 SUSE-SLE-SERVER-12-SP1-2018-2090=1 SUSE-SLE-SERVER-12-SP1-2018-2093=1 SUSE-SLE-SERVER-12-SP1-2018-2094=1 SUSE-SLE-SERVER-12-SP1-2018-2092=1 SUSE-SLE-SERVER-12-SP1-2018-2091=1 SUSE-SLE-SERVER-12-SP1-2018-2085=1 SUSE-SLE-SERVER-12-SP1-2018-2086=1 SUSE-SLE-SERVER-12-SP1-2018-2087=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1951=1 SUSE-SLE-SERVER-12-2018-1952=1 SUSE-SLE-SERVER-12-2018-1953=1 SUSE-SLE-SERVER-12-2018-1954=1 SUSE-SLE-SERVER-12-2018-1955=1 SUSE-SLE-SERVER-12-2018-1956=1 SUSE-SLE-SERVER-12-2018-1957=1 SUSE-SLE-SERVER-12-2018-1958=1 SUSE-SLE-SERVER-12-2018-1959=1 SUSE-SLE-SERVER-12-2018-1960=1 SUSE-SLE-SERVER-12-2018-1961=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_66-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_99-default-3-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_88-default-5-2.1
    • kgraft-patch-3_12_74-60_64_96-default-4-2.1
    • kgraft-patch-3_12_74-60_64_60-default-11-2.1
    • kgraft-patch-3_12_74-60_64_85-default-7-2.1
    • kgraft-patch-3_12_74-60_64_99-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_96-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_63-default-9-2.1
    • kgraft-patch-3_12_74-60_64_82-default-7-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_69-default-7-2.1
    • kgraft-patch-3_12_74-60_64_66-default-8-2.1
    • kgraft-patch-3_12_74-60_64_93-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_66-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_63-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_99-default-3-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_88-default-5-2.1
    • kgraft-patch-3_12_74-60_64_96-default-4-2.1
    • kgraft-patch-3_12_74-60_64_60-default-11-2.1
    • kgraft-patch-3_12_74-60_64_85-default-7-2.1
    • kgraft-patch-3_12_74-60_64_99-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_96-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_88-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_63-default-9-2.1
    • kgraft-patch-3_12_74-60_64_82-default-7-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_60-xen-11-2.1
    • kgraft-patch-3_12_74-60_64_69-default-7-2.1
    • kgraft-patch-3_12_74-60_64_66-default-8-2.1
    • kgraft-patch-3_12_74-60_64_93-default-4-2.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_136-default-4-2.1
    • kgraft-patch-3_12_61-52_133-xen-4-2.1
    • kgraft-patch-3_12_61-52_119-default-8-2.1
    • kgraft-patch-3_12_61-52_141-xen-3-2.1
    • kgraft-patch-3_12_61-52_136-xen-4-2.1
    • kgraft-patch-3_12_61-52_106-default-9-2.1
    • kgraft-patch-3_12_61-52_101-default-9-2.1
    • kgraft-patch-3_12_61-52_141-default-3-2.1
    • kgraft-patch-3_12_61-52_106-xen-9-2.1
    • kgraft-patch-3_12_61-52_125-xen-7-2.1
    • kgraft-patch-3_12_61-52_119-xen-8-2.1
    • kgraft-patch-3_12_61-52_128-xen-5-2.1
    • kgraft-patch-3_12_61-52_111-xen-8-2.1
    • kgraft-patch-3_12_61-52_92-xen-11-2.1
    • kgraft-patch-3_12_61-52_101-xen-9-2.1
    • kgraft-patch-3_12_61-52_92-default-11-2.1
    • kgraft-patch-3_12_61-52_125-default-7-2.1
    • kgraft-patch-3_12_61-52_122-default-8-2.1
    • kgraft-patch-3_12_61-52_122-xen-8-2.1
    • kgraft-patch-3_12_61-52_133-default-4-2.1
    • kgraft-patch-3_12_61-52_128-default-5-2.1
    • kgraft-patch-3_12_61-52_111-default-8-2.1

References: