-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2710
        SUSE Security Update: Security update for the Linux Kernel
                      (Live Patch 30 for SLE 12 SP1)
                             12 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10853  

Reference:         ESB-2018.2698
                   ESB-2018.2547

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182684-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 30
   for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2684-1
Rating:             important
References:         #1097108
Cross-References:   CVE-2018-10853
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_99 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-10853: A KVM guest userspace to guest kernel write was fixed,
     which could be used by guest users to crash the guest kernel
     (bsc#1097108).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1875=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1874=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1875=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1874=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-1873=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      kgraft-patch-4_4_121-92_92-default-2-2.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_99-default-2-2.1
      kgraft-patch-3_12_74-60_64_99-xen-2-2.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      kgraft-patch-4_4_121-92_92-default-2-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_99-default-2-2.1
      kgraft-patch-3_12_74-60_64_99-xen-2-2.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_141-default-2-2.1
      kgraft-patch-3_12_61-52_141-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-10853.html
   https://bugzilla.suse.com/1097108

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1tFw
-----END PGP SIGNATURE-----