Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP2)

Announcement ID: SUSE-SU-2018:2860-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000026 ( SUSE ): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000026 ( NVD ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000026 ( NVD ): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-10902 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10902 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-10938 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10938 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5390 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.4.90-92_50 fixes several issues.

The following security issues were fixed:

  • CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682).
  • CVE-2018-1000026: Fixed an insufficient input validation in bnx2x network card driver that can result in DoS via very large, specially crafted packet to the bnx2x card due to a network card firmware assertion that will take the card offline (bsc#1096723).
  • CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service via crafted network packets (bsc#1106191).
  • CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2011=1 SUSE-SLE-SAP-12-SP2-2018-2012=1 SUSE-SLE-SAP-12-SP2-2018-2013=1 SUSE-SLE-SAP-12-SP2-2018-2014=1 SUSE-SLE-SAP-12-SP2-2018-2015=1 SUSE-SLE-SAP-12-SP2-2018-2016=1 SUSE-SLE-SAP-12-SP2-2018-2017=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2011=1 SUSE-SLE-SERVER-12-SP2-2018-2012=1 SUSE-SLE-SERVER-12-SP2-2018-2013=1 SUSE-SLE-SERVER-12-SP2-2018-2014=1 SUSE-SLE-SERVER-12-SP2-2018-2015=1 SUSE-SLE-SERVER-12-SP2-2018-2016=1 SUSE-SLE-SERVER-12-SP2-2018-2017=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2152=1 SUSE-SLE-Live-Patching-12-SP3-2018-2153=1 SUSE-SLE-Live-Patching-12-SP3-2018-2098=1 SUSE-SLE-Live-Patching-12-SP3-2018-2099=1 SUSE-SLE-Live-Patching-12-SP3-2018-2100=1 SUSE-SLE-Live-Patching-12-SP3-2018-2101=1 SUSE-SLE-Live-Patching-12-SP3-2018-2102=1 SUSE-SLE-Live-Patching-12-SP3-2018-2104=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_103-92_53-default-9-2.1
    • kgraft-patch-4_4_114-92_67-default-7-2.1
    • kgraft-patch-4_4_103-92_56-default-9-2.1
    • kgraft-patch-4_4_114-92_64-default-7-2.1
    • kgraft-patch-4_4_74-92_38-default-12-2.1
    • kgraft-patch-4_4_90-92_50-default-10-2.1
    • kgraft-patch-4_4_90-92_45-default-10-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_103-92_53-default-9-2.1
    • kgraft-patch-4_4_114-92_67-default-7-2.1
    • kgraft-patch-4_4_103-92_56-default-9-2.1
    • kgraft-patch-4_4_114-92_64-default-7-2.1
    • kgraft-patch-4_4_74-92_38-default-12-2.1
    • kgraft-patch-4_4_90-92_50-default-10-2.1
    • kgraft-patch-4_4_90-92_45-default-10-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_6-default-debuginfo-11-2.1
    • kgraft-patch-4_4_82-6_9-default-11-2.1
    • kgraft-patch-4_4_82-6_9-default-debuginfo-11-2.1
    • kgraft-patch-4_4_92-6_18-default-debuginfo-10-2.1
    • kgraft-patch-4_4_82-6_6-default-11-2.1
    • kgraft-patch-4_4_92-6_18-default-10-2.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_92-6_30-default-9-2.1
    • kgraft-patch-4_4_92-6_30-default-debuginfo-9-2.1
    • kgraft-patch-4_4_114-94_14-default-debuginfo-7-2.1
    • kgraft-patch-4_4_114-94_11-default-debuginfo-7-2.1
    • kgraft-patch-4_4_114-94_11-default-7-2.1
    • kgraft-patch-4_4_103-6_38-default-9-2.1
    • kgraft-patch-4_4_103-6_33-default-debuginfo-9-2.1
    • kgraft-patch-4_4_114-94_14-default-7-2.1
    • kgraft-patch-4_4_103-6_38-default-debuginfo-9-2.1
    • kgraft-patch-4_4_103-6_33-default-9-2.1

References: