-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3910
                   Security updates for the Linux Kernel
                             18 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-9568 CVE-2018-5848 

Reference:         ASB-2018.0295
                   ESB-2018.3881
                   ESB-2018.3377

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184153-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184154-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184157-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184158-1/

Comment: This bulletin contains four (4) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4153-1
Rating:             important
References:         #1097356 #1118319
Cross-References:   CVE-2018-5848 CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_88 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-9568: Prevent possible memory corruption due to type confusion
     in sk_clone_lock. This could lead to local privilege escalation
     (bsc#1118319).
   - CVE-2018-5848: Fixed an unsigned integer overflow in wmi_set_ie. This
     could lead to a buffer overflow (bsc#1097356).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2955=1 SUSE-SLE-SERVER-12-SP1-2018-2958=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_85-default-10-2.1
      kgraft-patch-3_12_74-60_64_85-xen-10-2.1
      kgraft-patch-3_12_74-60_64_88-default-8-2.1
      kgraft-patch-3_12_74-60_64_88-xen-8-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5848.html
   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1097356
   https://bugzilla.suse.com/1118319

- ------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4154-1
Rating:             important
References:         #1118319
Cross-References:   CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_104 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-9568: Prevent possible memory corruption due to type confusion
     in sk_clone_lock. This could lead to local privilege escalation
     (bsc#1118319).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2956=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_104-default-4-2.1
      kgraft-patch-3_12_74-60_64_104-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1118319

- ------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4157-1
Rating:             important
References:         #1097356 #1115339 #1118319 #1118320
Cross-References:   CVE-2018-5848 CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_93 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-9568: Prevent possible memory corruption due to type confusion
     in sk_clone_lock. This could lead to local privilege escalation
     (bsc#1118319).
   - CVE-2018-5848: Fixed an unsigned integer overflow in wmi_set_ie. This
     could lead to a buffer overflow (bsc#1097356).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2952=1 SUSE-SLE-SERVER-12-SP1-2018-2954=1 SUSE-SLE-SERVER-12-SP1-2018-2959=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_69-default-10-2.1
      kgraft-patch-3_12_74-60_64_69-xen-10-2.1
      kgraft-patch-3_12_74-60_64_82-default-10-2.1
      kgraft-patch-3_12_74-60_64_82-xen-10-2.1
      kgraft-patch-3_12_74-60_64_93-default-7-2.1
      kgraft-patch-3_12_74-60_64_93-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5848.html
   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1097356
   https://bugzilla.suse.com/1115339
   https://bugzilla.suse.com/1118319
   https://bugzilla.suse.com/1118320

- ------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4158-1
Rating:             important
References:         #1118319 #1118320
Cross-References:   CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_107 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-9568: Prevent possible memory corruption due to type confusion
     in sk_clone_lock. This could lead to local privilege escalation
     (bsc#1118319).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2951=1 SUSE-SLE-SERVER-12-SP1-2018-2953=1 SUSE-SLE-SERVER-12-SP1-2018-2957=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_107-default-4-2.1
      kgraft-patch-3_12_74-60_64_107-xen-4-2.1
      kgraft-patch-3_12_74-60_64_96-default-7-2.1
      kgraft-patch-3_12_74-60_64_96-xen-7-2.1
      kgraft-patch-3_12_74-60_64_99-default-6-2.1
      kgraft-patch-3_12_74-60_64_99-xen-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1118319
   https://bugzilla.suse.com/1118320

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXBhpcWaOgq3Tt24GAQisUhAAn/7s33+E4ScIfVQics98H8+y+1eXpVzk
pD0/hjmff8Q8lUUDTEm0x/dwmaLSS/Y2zrWaztnlz96vjkppljFr3tzLMy9N2yNF
IcyNn5PZC9J27HUDL3N3U3bn9h7ZCZuFPiyTNrwFd89diHhEF5jii0az3bnfFdv0
LjClcdg2CN8VqEqGlFaoZYLFbLQG4Rj/YYJhmLkD0Zx+/zfG4jjmiFZk/y+vjljE
5JRrChpwHhFUmPgU1swzFgcQJGJ6RyPCiFJKgdfnoTvvMx/epwgJAy3pxIvsr/q3
6sroOzDJa54lOUaB7PQjhEONBs3dUMUKr59P2rOCwM8YprxjElHThnYQl9CmLieK
y55kxJKtUdRzymax5o1Ho6spKm7zkdETtSM9CBD6oGA/UzMQXVuH7Y65sKiKQ6Wm
X05HT/mLjdUm5wVIpgp0I2qpGvIEok46VsAZyt5u9lEZeDDEfYB0iLiR9No8p6kC
CtXKUd/nQj8+FIsPWDKvuzyyFpmhMWzgz3/YotCSXUMJz1Rbnaum34AMBnZbxG2W
v4jjBliBLmOj/QkBB9KJSTZfLiQAU2nHUEmNIqNsjlXcflAhG1LPEvMaT3XILwq6
qEhFyLQxE//A6GxV31hZFMqntLrIWcNpx9wWsCrSxsw8IIJhTbZNbsxlWAfCA1Pn
moYztsijPjQ=
=nkve
-----END PGP SIGNATURE-----