-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3933
                   Security updates for the Linux Kernel
                             20 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-9568 CVE-2018-5848 

Reference:         ESB-2018.3910
                   ESB-2018.3881
                   ESB-2018.3377
                   ESB-2018.3374

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184195-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184196-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4195-1
Rating:             important
References:         #1115339 #1118320
Cross-References:   CVE-2018-5848 CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_111 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-9568: Prevent possible memory corruption due to type confusion
     in sk_clone_lock. This could lead to local privilege escalation
     (bsc#1118319).
   - CVE-2018-5848: Fixed an unsigned integer overflow in wmi_set_ie. This
     could lead to a buffer overflow (bsc#1097356).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2995=1 SUSE-SLE-SERVER-12-2018-2996=1 SUSE-SLE-SERVER-12-2018-2997=1 SUSE-SLE-SERVER-12-2018-2998=1 SUSE-SLE-SERVER-12-2018-2999=1 SUSE-SLE-SERVER-12-2018-3001=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_111-default-11-2.1
      kgraft-patch-3_12_61-52_111-xen-11-2.1
      kgraft-patch-3_12_61-52_119-default-11-2.1
      kgraft-patch-3_12_61-52_119-xen-11-2.1
      kgraft-patch-3_12_61-52_122-default-11-2.1
      kgraft-patch-3_12_61-52_122-xen-11-2.1
      kgraft-patch-3_12_61-52_125-default-10-2.1
      kgraft-patch-3_12_61-52_125-xen-10-2.1
      kgraft-patch-3_12_61-52_128-default-8-2.1
      kgraft-patch-3_12_61-52_128-xen-8-2.1
      kgraft-patch-3_12_61-52_133-default-7-2.1
      kgraft-patch-3_12_61-52_133-xen-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5848.html
   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1115339
   https://bugzilla.suse.com/1118320

- ------------------------------------------------------------------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 37 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4196-1
Rating:             important
References:         #1118320
Cross-References:   CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_141 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-9568: Prevent possible memory corruption due to type confusion
     in sk_clone_lock. This could lead to local privilege escalation
     (bsc#1118319).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2993=1 SUSE-SLE-SERVER-12-2018-2994=1 SUSE-SLE-SERVER-12-2018-3000=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_136-default-7-2.1
      kgraft-patch-3_12_61-52_136-xen-7-2.1
      kgraft-patch-3_12_61-52_141-default-6-2.1
      kgraft-patch-3_12_61-52_141-xen-6-2.1
      kgraft-patch-3_12_61-52_146-default-4-2.1
      kgraft-patch-3_12_61-52_146-xen-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1118320

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lCWl
-----END PGP SIGNATURE-----