-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3226
   Security updates for the Linux Kernel (Live Patch 19 for SLE 12 SP3 )
                              23 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14633  

Reference:         ESB-2018.3039
                   ESB-2018.2965
                   ESB-2018.2958

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183268-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183272-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3268-1
Rating:             important
References:         #1107832 
Cross-References:   CVE-2018-14633
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.4.156-94_61 fixes one issue.

   The following security issue was fixed:

   - CVE-2018-14633: A security flaw was found in the
     chap_server_compute_md5() function in the ISCSI target code in a way an
     authentication request from an ISCSI initiator is processed. An
     unauthenticated remote attacker can cause a stack buffer overflow and
     smash up to 17 bytes of the stack. The attack requires the iSCSI target
     to be enabled on the victim host. Depending on how the target's code was
     built (i.e. depending on a compiler, compile flags and hardware
     architecture) an attack may lead to a system crash and thus to a
     denial-of-service or possibly to a non-authorized access to data
     exported by an iSCSI target. Due to the nature of the flaw, privilege
     escalation cannot be fully ruled out, although we believe it is highly
     unlikely. (bsc#1107832).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2018-2362=1 SUSE-SLE-Live-Patching-12-SP3-2018-2363=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_156-94_57-default-2-2.1
      kgraft-patch-4_4_156-94_57-default-debuginfo-2-2.1
      kgraft-patch-4_4_156-94_61-default-2-2.1
      kgraft-patch-4_4_156-94_61-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-14633.html
   https://bugzilla.suse.com/1107832

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for SLE 15)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3272-1
Rating:             important
References:         #1107832 #1110233 
Cross-References:   CVE-2018-14633 CVE-2018-17182
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-25_16 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c
     mishandled sequence number overflows. An attacker can trigger a
     use-after-free (and possibly gain privileges) via certain thread
     creation, map, unmap, invalidation, and dereference operations
     (bsc#1110233).
   - CVE-2018-14633: A security flaw was found in the
     chap_server_compute_md5() function in the ISCSI target code in a way an
     authentication request from an ISCSI initiator is processed. An
     unauthenticated remote attacker can cause a stack buffer overflow and
     smash up to 17 bytes of the stack. The attack requires the iSCSI target
     to be enabled on the victim host. Depending on how the target's code was
     built (i.e. depending on a compiler, compile flags and hardware
     architecture) an attack may lead to a system crash and thus to a
     denial-of-service or possibly to a non-authorized access to data
     exported by an iSCSI target. Due to the nature of the flaw, privilege
     escalation cannot be fully ruled out, although we believe it is highly
     unlikely. (bsc#1107832).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2018-2357=1 SUSE-SLE-Module-Live-Patching-15-2018-2358=1 SUSE-SLE-Module-Live-Patching-15-2018-2359=1 SUSE-SLE-Module-Live-Patching-15-2018-2360=1 SUSE-SLE-Module-Live-Patching-15-2018-2361=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-23-default-5-13.2
      kernel-livepatch-4_12_14-23-default-debuginfo-5-13.2
      kernel-livepatch-4_12_14-25_16-default-3-2.1
      kernel-livepatch-4_12_14-25_16-default-debuginfo-3-2.1
      kernel-livepatch-4_12_14-25_19-default-2-2.1
      kernel-livepatch-4_12_14-25_19-default-debuginfo-2-2.1
      kernel-livepatch-4_12_14-25_3-default-5-2.1
      kernel-livepatch-4_12_14-25_3-default-debuginfo-5-2.1
      kernel-livepatch-4_12_14-25_6-default-5-2.1
      kernel-livepatch-4_12_14-25_6-default-debuginfo-5-2.1
      kernel-livepatch-SLE15_Update_0-debugsource-5-13.2


References:

   https://www.suse.com/security/cve/CVE-2018-14633.html
   https://www.suse.com/security/cve/CVE-2018-17182.html
   https://bugzilla.suse.com/1107832
   https://bugzilla.suse.com/1110233

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D4ZG
-----END PGP SIGNATURE-----