-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2959
        SUSE Security Update: Security update for the Linux Kernel
                              2 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10938 CVE-2018-10902 CVE-2018-5390

Reference:         ASB-2018.0222
                   ASB-2018.0221
                   ESB-2018.2888
                   ESB-2018.2887
                   ESB-2018.2278
                   ESB-2018.2275
                   ESB-2018.2271

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182960-1.html
   https://www.suse.com/support/update/announcement/2018/suse-su-20182961-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2960-1
Rating:             important
References:         #1102682 #1103203 #1105323 
Cross-References:   CVE-2018-10902 CVE-2018-5390
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_63 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue()
     and tcp_prune_ofo_queue() for every incoming TCP packet which can lead
     to a denial of service (bsc#1102682).
   - CVE-2018-10902: It was found that the raw midi kernel driver did not
     protect against concurrent access which lead to a double realloc (double
     free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(),
     allowing a malicious local attacker to use this for privilege escalation
     (bsc#1105323).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2085=1 SUSE-SLE-SAP-12-SP1-2018-2086=1 SUSE-SLE-SAP-12-SP1-2018-2087=1 SUSE-SLE-SAP-12-SP1-2018-2088=1 SUSE-SLE-SAP-12-SP1-2018-2089=1 SUSE-SLE-SAP-12-SP1-2018-2090=1 SUSE-SLE-SAP-12-SP1-2018-2091=1 SUSE-SLE-SAP-12-SP1-2018-2092=1 SUSE-SLE-SAP-12-SP1-2018-2093=1 SUSE-SLE-SAP-12-SP1-2018-2094=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2085=1 SUSE-SLE-SERVER-12-SP1-2018-2086=1 SUSE-SLE-SERVER-12-SP1-2018-2087=1 SUSE-SLE-SERVER-12-SP1-2018-2088=1 SUSE-SLE-SERVER-12-SP1-2018-2089=1 SUSE-SLE-SERVER-12-SP1-2018-2090=1 SUSE-SLE-SERVER-12-SP1-2018-2091=1 SUSE-SLE-SERVER-12-SP1-2018-2092=1 SUSE-SLE-SERVER-12-SP1-2018-2093=1 SUSE-SLE-SERVER-12-SP1-2018-2094=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_60-default-11-2.1
      kgraft-patch-3_12_74-60_64_60-xen-11-2.1
      kgraft-patch-3_12_74-60_64_63-default-9-2.1
      kgraft-patch-3_12_74-60_64_63-xen-9-2.1
      kgraft-patch-3_12_74-60_64_66-default-8-2.1
      kgraft-patch-3_12_74-60_64_66-xen-8-2.1
      kgraft-patch-3_12_74-60_64_69-default-7-2.1
      kgraft-patch-3_12_74-60_64_69-xen-7-2.1
      kgraft-patch-3_12_74-60_64_82-default-7-2.1
      kgraft-patch-3_12_74-60_64_82-xen-7-2.1
      kgraft-patch-3_12_74-60_64_85-default-7-2.1
      kgraft-patch-3_12_74-60_64_85-xen-7-2.1
      kgraft-patch-3_12_74-60_64_88-default-5-2.1
      kgraft-patch-3_12_74-60_64_88-xen-5-2.1
      kgraft-patch-3_12_74-60_64_93-default-4-2.1
      kgraft-patch-3_12_74-60_64_93-xen-4-2.1
      kgraft-patch-3_12_74-60_64_96-default-4-2.1
      kgraft-patch-3_12_74-60_64_96-xen-4-2.1
      kgraft-patch-3_12_74-60_64_99-default-3-2.1
      kgraft-patch-3_12_74-60_64_99-xen-3-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_60-default-11-2.1
      kgraft-patch-3_12_74-60_64_60-xen-11-2.1
      kgraft-patch-3_12_74-60_64_63-default-9-2.1
      kgraft-patch-3_12_74-60_64_63-xen-9-2.1
      kgraft-patch-3_12_74-60_64_66-default-8-2.1
      kgraft-patch-3_12_74-60_64_66-xen-8-2.1
      kgraft-patch-3_12_74-60_64_69-default-7-2.1
      kgraft-patch-3_12_74-60_64_69-xen-7-2.1
      kgraft-patch-3_12_74-60_64_82-default-7-2.1
      kgraft-patch-3_12_74-60_64_82-xen-7-2.1
      kgraft-patch-3_12_74-60_64_85-default-7-2.1
      kgraft-patch-3_12_74-60_64_85-xen-7-2.1
      kgraft-patch-3_12_74-60_64_88-default-5-2.1
      kgraft-patch-3_12_74-60_64_88-xen-5-2.1
      kgraft-patch-3_12_74-60_64_93-default-4-2.1
      kgraft-patch-3_12_74-60_64_93-xen-4-2.1
      kgraft-patch-3_12_74-60_64_96-default-4-2.1
      kgraft-patch-3_12_74-60_64_96-xen-4-2.1
      kgraft-patch-3_12_74-60_64_99-default-3-2.1
      kgraft-patch-3_12_74-60_64_99-xen-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-10902.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://bugzilla.suse.com/1102682
   https://bugzilla.suse.com/1103203
   https://bugzilla.suse.com/1105323

- ---

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2961-1
Rating:             important
References:         #1102682 #1103203 #1105323 #1106191 
Cross-References:   CVE-2018-10902 CVE-2018-10938 CVE-2018-5390
                   
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.4.131-94_29 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue()
     and tcp_prune_ofo_queue() for every incoming TCP packet which can lead
     to a denial of service (bsc#1102682).
   - CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function
     leading to a denial-of-service via crafted network packets (bsc#1106191).
   - CVE-2018-10902: It was found that the raw midi kernel driver did not
     protect against concurrent access which lead to a double realloc (double
     free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(),
     allowing a malicious local attacker to use this for privilege escalation
     (bsc#1105323).

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2103=1 SUSE-SLE-Live-Patching-12-SP3-2018-2105=1 SUSE-SLE-Live-Patching-12-SP3-2018-2106=1 SUSE-SLE-Live-Patching-12-SP3-2018-2107=1 SUSE-SLE-Live-Patching-12-SP3-2018-2110=1

Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_120-94_17-default-6-2.1
      kgraft-patch-4_4_120-94_17-default-debuginfo-6-2.1
      kgraft-patch-4_4_126-94_22-default-6-2.1
      kgraft-patch-4_4_126-94_22-default-debuginfo-6-2.1
      kgraft-patch-4_4_131-94_29-default-4-2.1
      kgraft-patch-4_4_131-94_29-default-debuginfo-4-2.1
      kgraft-patch-4_4_132-94_33-default-4-2.1
      kgraft-patch-4_4_132-94_33-default-debuginfo-4-2.1
      kgraft-patch-4_4_143-94_47-default-2-2.1
      kgraft-patch-4_4_143-94_47-default-debuginfo-2-2.1

References:

   https://www.suse.com/security/cve/CVE-2018-10902.html
   https://www.suse.com/security/cve/CVE-2018-10938.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://bugzilla.suse.com/1102682
   https://bugzilla.suse.com/1103203
   https://bugzilla.suse.com/1105323
   https://bugzilla.suse.com/1106191

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5HmW
-----END PGP SIGNATURE-----