-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3044
    Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)
                              9 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000026 CVE-2018-10938 CVE-2018-10902
                   CVE-2018-5390  

Reference:         ASB-2018.0222
                   ESB-2018.2959
                   ESB-2018.2848
                   ESB-2018.2709
                   ESB-2018.2629.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183029-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3029-1
Rating:             important
References:         #1096723 #1102682 #1105323 #1106191 
Cross-References:   CVE-2018-1000026 CVE-2018-10902 CVE-2018-10938
                    CVE-2018-5390
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.82-6_9 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue()
     and tcp_prune_ofo_queue() for every incoming TCP packet which can lead
     to a denial of service (bsc#1102682).
   - CVE-2018-1000026: Fixed an insufficient input validation in bnx2x
     network card driver that can result in DoS via very large, specially
     crafted packet to the bnx2x card due to a network card firmware
     assertion that will take the card offline (bsc#1096723).
   - CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function
     leading to a denial-of-service via crafted network packets (bsc#1106191).
   - CVE-2018-10902: It was found that the raw midi kernel driver did not
     protect against concurrent access which lead to a double realloc (double
     free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(),
     allowing a malicious local attacker to use this for privilege escalation
     (bsc#1105323).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2152=1 SUSE-SLE-Live-Patching-12-SP3-2018-2153=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64):

      kgraft-patch-4_4_82-6_6-default-11-2.1
      kgraft-patch-4_4_82-6_6-default-debuginfo-11-2.1
      kgraft-patch-4_4_82-6_9-default-11-2.1
      kgraft-patch-4_4_82-6_9-default-debuginfo-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000026.html
   https://www.suse.com/security/cve/CVE-2018-10902.html
   https://www.suse.com/security/cve/CVE-2018-10938.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://bugzilla.suse.com/1096723
   https://bugzilla.suse.com/1102682
   https://bugzilla.suse.com/1105323
   https://bugzilla.suse.com/1106191

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7wFRGaOgq3Tt24GAQj1iQ/+MsRS5/9TrZmJ5krDujuNyNj/zuRi8hym
2/lSjO+khy1VYm8BHoQC5Cs3mMk+w5LxiaiYr0zMw6yWjpuO/bnV5mEv9ZNVp5rW
7iaYvCvDaZdQswFcX+0b9M5kKYsGBbNpFLVlgFVJ67bRZZuFrmbqBPTX1p/qACnx
T+l7/tLLYy17GgxW93aY5AIbgu2GiHhYcT1bFN0ZU8G1OUBI0+Nbg01LGARqReT3
7QeWXXZ0hddG1XGVkwvd3EkpTkMO3UtgPNU7D8RwtEEb/VgyjkLr80jxrUIVsBxl
FnOBRV0ag+Cs/LdXHAQHG5gNq5PfDggGzcinsNfgoylT/aGkKSHBSzfryB5VjZRx
09hyewzMSC7Cs0W9Zr4alLnBEMdKgu91CCOzKfYgMuaSVL30HEUrkHN969hE6NiO
Ac5mL17cvOkooysWAe5xyY60i/XjSf9KLyhBdhs3sdtwPYCpwkjV0uxYaUngoG/I
DKKWLAsmWQAdx80w6Kb/uIkPVd/0QPeZT79vIVFyRP4jcGIAbCijORKlsHB+irKq
WJKxwr6SC/8WSh7/QgcyrbWaTb2mspI/MLIaSBpW4Gv8fnTgUj1DWiS80Hid9sFL
42cQBnef6kgEfnSQ19TEyXO1bl2j1xHP/mh5jFtrW8tbybTFyM/fYlNmP3DozOQ5
Uog4PKC57T4=
=wuYx
-----END PGP SIGNATURE-----