-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3640
                   Security updates for the Linux Kernel
                             23 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18386 CVE-2018-14633 CVE-2018-5391

Reference:         ESB-2018.3590
                   ESB-2018.3563
                   ESB-2018.2612
                   ESB-2018.2361

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183865-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183860-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183867-1/

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3865-1
Rating:             important
References:         #1103098 #1112039 
Cross-References:   CVE-2018-18386 CVE-2018-5391
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.103-6_33 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-5391: Fixed a possible denial of service attack with low rates
     of specially modified packets targeting IP fragment re-assembly. An
     attacker may cause a denial of service condition by sending specially
     crafted IP fragments. The current vulnerability (CVE-2018-5391) became
     exploitable in the Linux kernel with the increase of the IP fragment
     reassembly queue size (bsc#1103098).
   - CVE-2018-18386: The drivers/tty/n_tty.c allowed local attackers (who are
     able to access pseudo terminals) to hang/block further usage of any
     pseudo terminal devices due to an EXTPROC versus ICANON confusion in
     TIOCINQ (bsc#1112039).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2747=1 SUSE-SLE-Live-Patching-12-SP3-2018-2748=1 SUSE-SLE-Live-Patching-12-SP3-2018-2749=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_103-6_33-default-11-2.1
      kgraft-patch-4_4_103-6_33-default-debuginfo-11-2.1
      kgraft-patch-4_4_103-6_38-default-11-2.1
      kgraft-patch-4_4_103-6_38-default-debuginfo-11-2.1
      kgraft-patch-4_4_92-6_30-default-11-2.1
      kgraft-patch-4_4_92-6_30-default-debuginfo-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-18386.html
   https://www.suse.com/security/cve/CVE-2018-5391.html
   https://bugzilla.suse.com/1103098
   https://bugzilla.suse.com/1112039

______________________________________________________________________________

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3860-1
Rating:             important
References:         #1103098 
Cross-References:   CVE-2018-5391
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.4.140-94_42 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-5391: Fixed a possible denial of service attack with low rates
     of specially modified packets targeting IP fragment re-assembly. An
     attacker may cause a denial of service condition by sending specially
     crafted IP fragments. The current vulnerability (CVE-2018-5391) became
     exploitable in the Linux kernel with the increase of the IP fragment
     reassembly queue size (bsc#1103098).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2750=1 SUSE-SLE-Live-Patching-12-SP3-2018-2751=1 SUSE-SLE-Live-Patching-12-SP3-2018-2752=1 SUSE-SLE-Live-Patching-12-SP3-2018-2753=1 SUSE-SLE-Live-Patching-12-SP3-2018-2754=1 SUSE-SLE-Live-Patching-12-SP3-2018-2755=1 SUSE-SLE-Live-Patching-12-SP3-2018-2756=1 SUSE-SLE-Live-Patching-12-SP3-2018-2757=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_114-94_11-default-9-2.1
      kgraft-patch-4_4_114-94_11-default-debuginfo-9-2.1
      kgraft-patch-4_4_114-94_14-default-9-2.1
      kgraft-patch-4_4_114-94_14-default-debuginfo-9-2.1
      kgraft-patch-4_4_120-94_17-default-8-2.1
      kgraft-patch-4_4_120-94_17-default-debuginfo-8-2.1
      kgraft-patch-4_4_126-94_22-default-8-2.1
      kgraft-patch-4_4_126-94_22-default-debuginfo-8-2.1
      kgraft-patch-4_4_131-94_29-default-6-2.1
      kgraft-patch-4_4_131-94_29-default-debuginfo-6-2.1
      kgraft-patch-4_4_132-94_33-default-6-2.1
      kgraft-patch-4_4_132-94_33-default-debuginfo-6-2.1
      kgraft-patch-4_4_138-94_39-default-5-2.1
      kgraft-patch-4_4_138-94_39-default-debuginfo-5-2.1
      kgraft-patch-4_4_140-94_42-default-5-2.1
      kgraft-patch-4_4_140-94_42-default-debuginfo-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5391.html
   https://bugzilla.suse.com/1103098

______________________________________________________________________________

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3867-1
Rating:             important
References:         #1107832 
Cross-References:   CVE-2018-14633
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.4.156-94_64 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-14633: A security flaw was found in the
     chap_server_compute_md5() function in the ISCSI target code in the Linux
     kernel in a way an authentication request from an ISCSI initiator is
     processed. An unauthenticated remote attacker can cause a stack buffer
     overflow and smash up to 17 bytes of the stack. The attack requires the
     iSCSI target to be enabled on the victim host. Depending on how the
     target's code was built (i.e. depending on a compiler, compile flags and
     hardware architecture) an attack may lead to a system crash and thus to
     a denial-of-service or possibly to a non-authorized access to data
     exported by an iSCSI target. Due to the nature of the flaw, privilege
     escalation cannot be fully ruled out, although we believe it is highly
     unlikely (bsc#1107832).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2746=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_156-94_64-default-2-2.1
      kgraft-patch-4_4_156-94_64-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-14633.html
   https://bugzilla.suse.com/1107832

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aj3B
-----END PGP SIGNATURE-----