-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3881
    Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP2)
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5848  

Reference:         ESB-2018.3377
                   ESB-2018.3374
                   ESB-2018.3373

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184127-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4127-1
Rating:             important
References:         #1097356
Cross-References:   CVE-2018-5848
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.4.103-92_56 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-5848: Fixed an unsigned integer overflow in wmi_set_ie. This
     could lead to a buffer overflow (bsc#1097356).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2930=1 SUSE-SLE-SAP-12-SP2-2018-2931=1 SUSE-SLE-SAP-12-SP2-2018-2932=1 SUSE-SLE-SAP-12-SP2-2018-2933=1 SUSE-SLE-SAP-12-SP2-2018-2934=1 SUSE-SLE-SAP-12-SP2-2018-2935=1 SUSE-SLE-SAP-12-SP2-2018-2936=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2930=1 SUSE-SLE-SERVER-12-SP2-2018-2931=1 SUSE-SLE-SERVER-12-SP2-2018-2932=1 SUSE-SLE-SERVER-12-SP2-2018-2933=1 SUSE-SLE-SERVER-12-SP2-2018-2934=1 SUSE-SLE-SERVER-12-SP2-2018-2935=1 SUSE-SLE-SERVER-12-SP2-2018-2936=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      kgraft-patch-4_4_103-92_53-default-12-2.1
      kgraft-patch-4_4_103-92_56-default-12-2.1
      kgraft-patch-4_4_114-92_64-default-10-2.1
      kgraft-patch-4_4_114-92_67-default-10-2.1
      kgraft-patch-4_4_120-92_70-default-9-2.1
      kgraft-patch-4_4_121-92_73-default-8-2.1
      kgraft-patch-4_4_121-92_80-default-8-2.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      kgraft-patch-4_4_103-92_53-default-12-2.1
      kgraft-patch-4_4_103-92_56-default-12-2.1
      kgraft-patch-4_4_114-92_64-default-10-2.1
      kgraft-patch-4_4_114-92_67-default-10-2.1
      kgraft-patch-4_4_120-92_70-default-9-2.1
      kgraft-patch-4_4_121-92_73-default-8-2.1
      kgraft-patch-4_4_121-92_80-default-8-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5848.html
   https://bugzilla.suse.com/1097356

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Aa8d
-----END PGP SIGNATURE-----