Security update for the Linux Kernel (Live Patch 38 for SLE 12)

Announcement ID: SUSE-SU-2018:3772-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-18386 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-18386 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 3.12.61-52_146 fixes one issue.

The following security issue was fixed:

  • CVE-2018-18386: The drivers/tty/n_tty.c allowed local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ (bsc#1112039).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-2666=1 SUSE-SLE-SERVER-12-2018-2671=1 SUSE-SLE-SERVER-12-2018-2677=1 SUSE-SLE-SERVER-12-2018-2676=1 SUSE-SLE-SERVER-12-2018-2675=1 SUSE-SLE-SERVER-12-2018-2674=1 SUSE-SLE-SERVER-12-2018-2673=1 SUSE-SLE-SERVER-12-2018-2672=1 SUSE-SLE-SERVER-12-2018-2667=1 SUSE-SLE-SERVER-12-2018-2668=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2669=1 SUSE-SLE-SERVER-12-SP1-2018-2670=1 SUSE-SLE-SERVER-12-SP1-2018-2664=1 SUSE-SLE-SERVER-12-SP1-2018-2665=1 SUSE-SLE-SERVER-12-SP1-2018-2678=1 SUSE-SLE-SERVER-12-SP1-2018-2681=1 SUSE-SLE-SERVER-12-SP1-2018-2680=1 SUSE-SLE-SERVER-12-SP1-2018-2679=1 SUSE-SLE-SERVER-12-SP1-2018-2683=1 SUSE-SLE-SERVER-12-SP1-2018-2682=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • kgraft-patch-3_12_61-52_133-xen-6-2.1
    • kgraft-patch-3_12_61-52_119-xen-10-2.1
    • kgraft-patch-3_12_61-52_111-default-10-2.1
    • kgraft-patch-3_12_61-52_125-xen-9-2.1
    • kgraft-patch-3_12_61-52_128-xen-7-2.1
    • kgraft-patch-3_12_61-52_136-default-6-2.1
    • kgraft-patch-3_12_61-52_106-default-11-2.1
    • kgraft-patch-3_12_61-52_106-xen-11-2.1
    • kgraft-patch-3_12_61-52_122-xen-10-2.1
    • kgraft-patch-3_12_61-52_141-xen-5-2.1
    • kgraft-patch-3_12_61-52_128-default-7-2.1
    • kgraft-patch-3_12_61-52_133-default-6-2.1
    • kgraft-patch-3_12_61-52_125-default-9-2.1
    • kgraft-patch-3_12_61-52_119-default-10-2.1
    • kgraft-patch-3_12_61-52_111-xen-10-2.1
    • kgraft-patch-3_12_61-52_141-default-5-2.1
    • kgraft-patch-3_12_61-52_136-xen-6-2.1
    • kgraft-patch-3_12_61-52_122-default-10-2.1
    • kgraft-patch-3_12_61-52_146-default-3-2.1
    • kgraft-patch-3_12_61-52_146-xen-3-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_88-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_107-default-3-2.1
    • kgraft-patch-3_12_74-60_64_88-default-7-2.1
    • kgraft-patch-3_12_74-60_64_104-default-3-2.1
    • kgraft-patch-3_12_74-60_64_96-default-6-2.1
    • kgraft-patch-3_12_74-60_64_93-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_85-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_82-default-9-2.1
    • kgraft-patch-3_12_74-60_64_69-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_69-default-9-2.1
    • kgraft-patch-3_12_74-60_64_99-default-5-2.1
    • kgraft-patch-3_12_74-60_64_99-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_93-default-6-2.1
    • kgraft-patch-3_12_74-60_64_96-xen-6-2.1
    • kgraft-patch-3_12_74-60_64_82-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_104-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_107-xen-3-2.1
    • kgraft-patch-3_12_74-60_64_85-default-9-2.1
    • kgraft-patch-3_12_74-60_64_66-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_66-default-10-2.1

References: