-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3191
      Security update for the Linux Kernel (Live Patch 36 for SLE 12)
                              19 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17182 CVE-2018-14634 CVE-2018-14633

Reference:         ESB-2018.3166
                   ESB-2018.3136
                   ESB-2018.2958

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183238-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 36 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3238-1
Rating:             important
References:         #1107832 #1108963 #1110233 
Cross-References:   CVE-2018-14633 CVE-2018-14634 CVE-2018-17182
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_136 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c
     mishandled sequence number overflows. An attacker can trigger a
     use-after-free (and possibly gain privileges) via certain thread
     creation, map, unmap, invalidation, and dereference operations
     (bsc#1110233).
   - CVE-2018-14634: An unprivileged local user with access to SUID (or
     otherwise privileged) binary could use this flaw to escalate their
     privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are
     believed to be vulnerable (bsc#1108963).
   - CVE-2018-14633: A security flaw was found in the
     chap_server_compute_md5() function in the ISCSI target code in a way an
     authentication request from an ISCSI initiator is processed. An
     unauthenticated remote attacker can cause a stack buffer overflow and
     smash up to 17 bytes of the stack. The attack requires the iSCSI target
     to be enabled on the victim host. Depending on how the target's code was
     built (i.e. depending on a compiler, compile flags and hardware
     architecture) an attack may lead to a system crash and thus to a
     denial-of-service or possibly to a non-authorized access to data
     exported by an iSCSI target. Due to the nature of the flaw, privilege
     escalation cannot be fully ruled out, although we believe it is highly
     unlikely. (bsc#1107832).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2308=1 SUSE-SLE-SERVER-12-2018-2309=1 SUSE-SLE-SERVER-12-2018-2310=1 SUSE-SLE-SERVER-12-2018-2311=1 SUSE-SLE-SERVER-12-2018-2312=1 SUSE-SLE-SERVER-12-2018-2313=1 SUSE-SLE-SERVER-12-2018-2314=1 SUSE-SLE-SERVER-12-2018-2315=1 SUSE-SLE-SERVER-12-2018-2316=1 SUSE-SLE-SERVER-12-2018-2317=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_101-default-10-2.1
      kgraft-patch-3_12_61-52_101-xen-10-2.1
      kgraft-patch-3_12_61-52_106-default-10-2.1
      kgraft-patch-3_12_61-52_106-xen-10-2.1
      kgraft-patch-3_12_61-52_111-default-9-2.1
      kgraft-patch-3_12_61-52_111-xen-9-2.1
      kgraft-patch-3_12_61-52_119-default-9-2.1
      kgraft-patch-3_12_61-52_119-xen-9-2.1
      kgraft-patch-3_12_61-52_122-default-9-2.1
      kgraft-patch-3_12_61-52_122-xen-9-2.1
      kgraft-patch-3_12_61-52_125-default-8-2.1
      kgraft-patch-3_12_61-52_125-xen-8-2.1
      kgraft-patch-3_12_61-52_128-default-6-2.1
      kgraft-patch-3_12_61-52_128-xen-6-2.1
      kgraft-patch-3_12_61-52_133-default-5-2.1
      kgraft-patch-3_12_61-52_133-xen-5-2.1
      kgraft-patch-3_12_61-52_136-default-5-2.1
      kgraft-patch-3_12_61-52_136-xen-5-2.1
      kgraft-patch-3_12_61-52_141-default-4-2.1
      kgraft-patch-3_12_61-52_141-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-14633.html
   https://www.suse.com/security/cve/CVE-2018-14634.html
   https://www.suse.com/security/cve/CVE-2018-17182.html
   https://bugzilla.suse.com/1107832
   https://bugzilla.suse.com/1108963
   https://bugzilla.suse.com/1110233

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wJyA
-----END PGP SIGNATURE-----