-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3230
        SUSE Security Update: Security update for the Linux Kernel
                        (Live Patch 38 for SLE 12)
                              23 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Linux Kernel
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Denial of Service               -- Existing Account
                  Access Confidential Data        -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2018-14633 CVE-2018-5390 

Reference:        ASB-2018.0222
                  ASB-2018.0221
                  ESB-2018.3140
                  ESB-2018.3136
                  ESB-2018.3130
                  ESB-2018.3044
                  ESB-2018.2959

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 38 for SLE 12)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3265-1
Rating:             important
References:         #1102682 #1107832 
Cross-References:   CVE-2018-14633 CVE-2018-5390
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.61-52_146 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-14633: A security flaw was found in the
     chap_server_compute_md5() function in the ISCSI target code in the Linux
     kernel in a way an authentication request from an ISCSI initiator is
     processed. An unauthenticated remote attacker can cause a stack buffer
     overflow and smash up to 17 bytes of the stack. The attack requires the
     iSCSI target to be enabled on the victim host. Depending on how the
     target's code was built (i.e. depending on a compiler, compile flags and
     hardware architecture) an attack may lead to a system crash and thus to
     a denial-of-service or possibly to a non-authorized access to data
     exported by an iSCSI target. Due to the nature of the flaw, privilege
     escalation cannot be fully ruled out, although we believe it is highly
     unlikely. (bsc#1107832).
   - CVE-2018-5390: The Linux kernel could be forced to make very expensive
     calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every
     incoming packet which can lead to a denial of service (bsc#1102682).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2355=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      kgraft-patch-3_12_61-52_146-default-2-2.1
      kgraft-patch-3_12_61-52_146-xen-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-14633.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://bugzilla.suse.com/1102682
   https://bugzilla.suse.com/1107832

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wubs
-----END PGP SIGNATURE-----