[SUSE-SU-2018:2177-1] Security update for the Linux Kernel

Severity Important
CVEs 1

Security update for the Linux Kernel

The SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2014-3688: The SCTP implementation allowed remote attackers to cause a denial of service (memory consumption) by triggering a large number of chunks in an association's output queue (bsc#902351)

The following non-security bugs were fixed:

  • ALSA: hda/ca0132: fix build failure when a local macro is defined (bsc#1045538).
  • ALSA: seq: Do not allow resizing pool in use (bsc#1045538).
  • Delete patches.fixes/0001-ipc-shm-Fix-shmat-mmap-nil-page-protection.patch (bsc# 1090078)
  • IB/mlx4: fix sprintf format warning (bnc#786036).
  • RDMA/mlx4: Discard unknown SQP work requests (bnc#786036).
  • USB: uss720: fix NULL-deref at probe (bnc#1047487).
  • bna: integer overflow bug in debugfs (bnc#780242).
  • e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (bug#923242).
  • e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails (bug#909495).
  • fix a leak in /proc/schedstats (bsc#1094876).
  • ixgbe: Initialize 64-bit stats seqcounts (bnc#795301).
  • mm: fix the NULL mapping case in __isolate_lru_page() (git-fixes).
  • module/retpoline: Warn about missing retpoline in module (bnc#1099177).
  • net/mlx4_core: Fix error handling in mlx4_init_port_info (bnc#786036).
  • net/mlx4_en: Change default QoS settings (bnc#786036).
  • net/mlx4_en: Use __force to fix a sparse warning in TX datapath (bug#925105).
  • netxen: fix incorrect loop counter decrement (bnc#784815).
  • powerpc: Machine check interrupt is a non-maskable interrupt (bsc#1094244).
  • s390/qdio: do not merge ERROR output buffers (bnc#1099709).
  • s390/qeth: do not dump control cmd twice (bnc#1099709).
  • s390/qeth: fix SETIP command handling (bnc#1099709).
  • s390/qeth: free netdevice when removing a card (bnc#1099709).
  • s390/qeth: lock read device while queueing next buffer (bnc#1099709).
  • s390/qeth: when thread completes, wake up all waiters (bnc#1099709).
  • sched/sysctl: Check user input value of sysctl_sched_time_avg (bsc#1100089).
  • scsi: sg: mitigate read/write abuse (bsc#1101296).
  • tg3: do not clear stats while tg3_close (bnc#790588).
  • video/stifb: Return -ENOMEM after a failed kzalloc() in stifb_init_fb() (bnc#1099966).
  • vmxnet3: use correct flag to indicate LRO feature (bsc#936423).
  • x86-32/kaiser: Add CPL check for CR3 switch before iret (bsc#1098408).
  • x86-non-upstream-eager-fpu 32bit fix (bnc#1087086 bnc#1100091 bnc#1099598).
  • x86/cpu/bugs: Make retpoline module warning conditional (bnc#1099177).
  • xen/x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (bsc#1068032).
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2177-1.json
Suse URL for SUSE-SU-2018:2177-1 https://www.suse.com/support/update/announcement/2018/suse-su-20182177-1/
Suse E-Mail link for SUSE-SU-2018:2177-1 https://www.suse.com/support/update/announcement/2018/suse-su-20182177-1.html
Bugzilla SUSE Bug 1045538 https://bugzilla.suse.com/1045538
Bugzilla SUSE Bug 1047487 https://bugzilla.suse.com/1047487
Bugzilla SUSE Bug 1068032 https://bugzilla.suse.com/1068032
Bugzilla SUSE Bug 1087086 https://bugzilla.suse.com/1087086
Bugzilla SUSE Bug 1090078 https://bugzilla.suse.com/1090078
Bugzilla SUSE Bug 1094244 https://bugzilla.suse.com/1094244
Bugzilla SUSE Bug 1094876 https://bugzilla.suse.com/1094876
Bugzilla SUSE Bug 1098408 https://bugzilla.suse.com/1098408
Bugzilla SUSE Bug 1099177 https://bugzilla.suse.com/1099177
Bugzilla SUSE Bug 1099598 https://bugzilla.suse.com/1099598
Bugzilla SUSE Bug 1099709 https://bugzilla.suse.com/1099709
Bugzilla SUSE Bug 1099966 https://bugzilla.suse.com/1099966
Bugzilla SUSE Bug 1100089 https://bugzilla.suse.com/1100089
Bugzilla SUSE Bug 1100091 https://bugzilla.suse.com/1100091
Bugzilla SUSE Bug 1101296 https://bugzilla.suse.com/1101296
Bugzilla SUSE Bug 780242 https://bugzilla.suse.com/780242
Bugzilla SUSE Bug 784815 https://bugzilla.suse.com/784815
Bugzilla SUSE Bug 786036 https://bugzilla.suse.com/786036
Bugzilla SUSE Bug 790588 https://bugzilla.suse.com/790588
Bugzilla SUSE Bug 795301 https://bugzilla.suse.com/795301
Bugzilla SUSE Bug 902351 https://bugzilla.suse.com/902351
Bugzilla SUSE Bug 909495 https://bugzilla.suse.com/909495
Bugzilla SUSE Bug 923242 https://bugzilla.suse.com/923242
Bugzilla SUSE Bug 925105 https://bugzilla.suse.com/925105
Bugzilla SUSE Bug 936423 https://bugzilla.suse.com/936423
CVE SUSE CVE CVE-2014-3688 page https://www.suse.com/security/cve/CVE-2014-3688/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...